e6e3e;3a203a263a343a463a513a553a5c3a603a6f3a793a7d3a;362a362e3638363c364a365c36603665367436;3126312e313c314031503154315f3168317531;322f323c324a3253327732 Win.Dropper.Fareit-7077275-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;564235213626{28}0a00{16}10f8300000ffffff08000000010000000100;8aafb0f3cf46d5409849f97a0dd0eb34 Win.Dropper.Generic-7077276-0;Engine:81-255,Target:1;0&1&2&3&4;433a5c57696e4e545c50726f66696c65735c54696d475c4465736b746f70::w;70617373776f72642e63706c;5669736974206f7572207765622073697465206174207777772e6e6f727468636f64652e636f6d::w;4e43554e494e53542e455845::w;4e43556e696e73742e657865::w Win.Packed.Zeroaccess-7077277-0;Engine:51-255,Target:1;0&1&2&3&4;5c765e615d4775;6755695a6835;74784f6c3b21603f222520;5a7b3a70203c;277551273c3347505c68 Win.Packed.Ckea-7077278-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;564235213626{28}0a00{16}fffffb0100ffffff08000000010000000200;7d0d2fe0ad18a14e8f37c608b224d7fe Win.Packed.Qqpass-7077279-0;Engine:81-255,Target:1;0&1&2&3&4;44454d4f49434f4e::w;2d5f78615537;3a4d797d5232;2f6f67425f5b;382c394d6d3234 Win.Ransomware.Teslacrypt-7077280-0;Engine:51-255,Target:1;0&1&2&3&4;776c6f707a68;592e575a763e;3e2e4e52642234;5c576f703628;5742576f7033 Win.Packed.Zbot-7077281-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;564235213626{28}0a00{16}00f2300000ffffff08000000010000000100;f06e030f01e124409326f74f513cb277 Win.Malware.Vbkryjetor-7077283-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;564235213626{28}0a00{16}fff9f70120ffffff08000000010000000b00;489bce64274f2a4b84b02f2c07d8a939 Win.Dropper.LokiBot-7077284-0;Engine:51-255,Target:1;0&1&2&3&4;67592163784a48;755d66275469;5a6267533674;334d4244552c3b59;293a4d235c78 Win.Malware.Fignya-7077285-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b00aa25068775ccda62eda19ea7f8;558b0882048a5fc5900275d28ccb122e;558b12fd59244a9dd3ff4b849365b0c3;558b1ee3000ec2623ac2c516713aec11;558b2c8d4a780b518947cc21a38e5b29;558b2d24c04100568bf18b86b8000000;558b37f3bcd1da5c65b6a20d4fe62df7;558b3fe52ae306ddce5cedbdde5954b4;558b456bda7e740e4f75a859828b490c;558b670f85bbef0273b47520cd379d01;558b78d3afc0a5d44b6446e90d8f9b8a;558b84cb3a401e6b1aae2239753366b1;558b9058c1c73f12ed5dd83bea851c8f;558b915996447e053f6d575e15088089;558b9662b757ed3a97aa624fdef812aa;558b98c5b57f829208c6ed7b5d220715;558bcc30598b802af2e5d1ac2be325d1;558bdb6226f5bf865902c0ded3e3fb0e;558bec33c03905146b420050ff7510ff;558bec515156578b7d0c85ff8bf17648 Win.Packed.LokiBot-7077286-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b3783c70489bddcfdffffe895b2ff;558bec0fb6450850e8166c000085c00f;558bec5151535633f6578b3da0e54100;558bec51515356576804010000be90ea;558bec51515633f639750c751de87acb;558bec515156e856f9ffff8bf085f60f;558bec5151a13076410033c58945fca1;558bec51535657e8728dffff8bf06683;558bec51535657ff354cf24100e8cafa;558bec51568b750c56e842c0ffff8945;558bec535657556a006a006894d34000;558bec5356576a006a00681b79400051;558bec53568b35a8404100578b7d0857;558bec5633f63935ccec410075393975;558bec5633f63975087524e8f4c8ffff;558bec565733f6ff7508e86ac4ffff8b;558bec565733f6ff750cff7508e84460;558bec568b3598e54100eb215750ff75;558bec568b750856e88bdbffff50e866;558bec568b750856e8ef6400005983f8 Win.Packed.Cryptolocker-7077287-0;Engine:51-255,Target:1;0&1&2&3&4;2547757c352b6b5f202d74;67747c352b4b5e202d60;6b2b202d74267c;6b2b202d6072;634e25682538 Win.Dropper.Generic-7077288-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;564235213626{28}0a00{16}fffffb0100ffffff08000000010000000200;fe3bd0bc41edb049b941067b9b4e3610 Win.Keylogger.Delf-7077289-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b1c2485db742f8bc366bed6ffe864;558b43045081c700bc00005755e8c90b;558b4334e8f9bbffff50e8d30dfcff59;558b45f88b40048bd6e85cc9feffe81b;558b45f88b40048bd6e872c9feffe8c5;558b45fce8b6c1feffe8f1feffff5988;558bc3e821f8ffff59eb0c55b868a440;558bc3e832bdfeff50e8a4a4fbff5d5f;558bc3e87eabffff84c07426a10cc145;558bc7e8e6d7ffff50e88c30feff83c4;558bce2bcb418bd38bc7e8f4c4ffff5d;558bd38b8698010000e8e415feffe8cb;558bd38b869c010000e81b16feffe802;558bd6a1b8db4500e84e330000e84d30;558bd6a1b8db4500e8d0320000e8cf2f;558bd98bf28bf88bcb8bd68bc7e8e372;558be868007f00006a00e84a7cfbff89;558be8a1b8db4500e8506a00008bf04e;558bea8bd88bc58b5378e83a64fcff74;558bea8bf08bc5e8ade0fbffbb010000 Win.Packed.Zeroaccess-7077291-0;Engine:51-255,Target:1;0&1&2&3&4;23207874516d;39593a5979222d5e635f;6b6022693663222722;683b2245643c3e703342464550;676173544120 Win.Packed.Cryptolocker-7077292-0;Engine:51-255,Target:1;0&1&2&3&4;6d6145535066;552e4f556120;303a4b455952;3e5d2e6f7747;6f5d2e737747 Win.Dropper.Nymaim-7077293-0;Target:1;0&1&2&3&4&5&6&7&8&9&10;558b118d01ba6187cfe21e11c35c7da4;558b1b29650a33647c5c8cfb4ee48303;558b1ddf6e31001d166d1b2f57a29455;558b27392b2779312cabb352bd0ef148;558b3f1b3790e67ff2411924f6cb3440;558b4adf004eb97c7c28a13deae51860;558b5dc57e1397450200484f31f66ad3;558b607b67fcadd7e3c93d825fb6fcb6;558b748f6e310fecb6913c8918523efc;558bc9ade8202013da283d0221f5d333;558be4c10100bf86593d02d9a90e437f Win.Malware.Vbkryjetor-7077294-0;Engine:81-255,Target:1;0&1&2&3&4;433a5c4b72656973737461647466756e6b74696f6e5c447275635c564239385c5642362e4f4c42;293d433a5c50726f6772616d::w;4661636862657265696368736b6f6f7065726174696f6e;4d6f6e746167656c697374656e;4e6174757273636875747a6b6f6d6d697373696f6e Win.Packed.Zeroaccess-7077295-0;Engine:51-255,Target:1;0&1&2&3&4;762e4c51612d;4867544b4134;5c6530276721;70646c6e506020;2c64757c5c7c20 Win.Trojan.Zeroaccess-7077296-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b1052ff1508904200ff1530924200;558b108b4de8528b55ec0fafcab80138;558b5f7b4507205d554f2c186d7efe93;558b787e97fb7a9cc4ff3ee41e28845d;558b9907360f665c20139d06122b56e0;558bec81ec3c010000535657b8e15700;558bec81ec80000000b8bd1400006689;558bec81ec80000000c645eb49c645e7;558bec81ec80000000c74590bb320000;558bec81ec84000000535657b8eb6700;558bec81ec84000000c745c8a15b6d33;558bec81ec8c000000c645f4abc645ef;558bec81ec94000000535657c645ea9c;558bec81ec98000000c745d88e440000;558bec81ec9c000000c645f329c645ff;558bec81eca0000000535657c78570ff;558bec81eca0000000c78560ffffff34;558bec81eca8000000c78558ffffffb2;558bec81ecac000000b8020000006689;558bec81ecb0000000535657c78550ff Win.Trojan.Zeroaccess-7077297-0;Engine:51-255,Target:1;0&1&2&3&4;3f363f3a3f463f4f3f5c3f623f6a3f773f;30203060306d30;312d31333149315f31673174317a31;322a322e32393245325f32;3022302e3032303c3048305330613071307d30 Win.Malware.Kovter-7077298-0;Engine:51-255,Target:1;0&1&2&3&4;433a5c466c7573736e65747a65735c4c616e646573656967656e5c564239385c5642362e4f4c42;4b69726368656e6d6f64656c6c73;4c697374656e70617274656974616765;4b617274656e62657a75677373797374656d65;42756368647275636b73797374656d3134 Win.Trojan.Zeroaccess-7077299-0;Engine:51-255,Target:1;0&1&2&3&4;466e2e564771;465354574243;444749574c4f;5c547543725a;3c3c3b523420 Win.Trojan.Zeroaccess-7077300-0;Engine:51-255,Target:1;0&1&2&3&4;302730343041304c305030633075307b30;312c31503154315c3169316d317b31;323f324b325c3268326c327432;322e3232323d3249326332;32203226323f326332 Win.Malware.Buzus-7077301-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;564235213626{28}0a00{16}a3f9b40100ffffff08000000010000000400;971749a57450d84e9f30345623beb3c7 Win.Packed.Zeroaccess-7077302-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b1052ff1508904200ff1530924200;558b108b4de8528b55ec0fafcab80138;558b3334cdfef45634653010874657c4;558b5f7b4507205d554f2c186d7efe93;558b9b86ad0cf300ccf473bc17ace630;558bec81ec3c010000535657b8e15700;558bec81ec80000000b8bd1400006689;558bec81ec80000000c645eb49c645e7;558bec81ec80000000c74590bb320000;558bec81ec84000000535657b8eb6700;558bec81ec84000000c745c8a15b6d33;558bec81ec8c000000c645f4abc645ef;558bec81ec94000000535657c645ea9c;558bec81ec98000000c745d88e440000;558bec81ec9c000000c645f329c645ff;558bec81eca0000000535657c78570ff;558bec81eca0000000c78560ffffff34;558bec81eca8000000c78558ffffffb2;558bec81ecac000000b8020000006689;558bec81ecb0000000535657c78550ff Win.Packed.Zeroaccess-7077303-0;Engine:51-255,Target:1;0&1&2&3&4;3a2e3a3b3a413a583a6a3a;392f3958395e3978397c39;3b203b243b313b353b3c3b403b493b4d3b5e3b643b723b;3c223c423c513c5e3c793c;33313337334033583364337133 Win.Trojan.Ramnit-7077304-0;Engine:81-255,Target:1;0&1&2&3&4;443a5c444556454c4f505c464c45586e65745c4c6963656e73696e675c536f75726365735c7631312e342e302e302e4131325c63666331785c76617261727261792e68;436f707972696768742028632920323030332d2573204d6163726f766973696f6e204575726f7065204c74642e20616e642f6f72204d6163726f766973696f6e20436f72706f726174696f6e2e20416c6c2052696768747320526573657276656420;557365722f686f7374206e6f74206f6e20494e434c554445206c69737420666f7220656e7469746c656d656e742e;443a5c444556454c4f505c464c45586e65745c4c6963656e73696e675c536f75726365735c7631312e342e302e302e4131325c635c7574696c735c2e2e2f7372632f6c6d5f636b6f75742e63;20313938372d32303036204d6163726f766973696f6e204575726f7065204c74642e20616e642f6f72204d6163726f766973696f6e20436f72706f726174696f6e2e20416c6c205269676874732052657365727665642e::w Win.Malware.Generic-7077305-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b43045081c700bc00005755e8450a;558b4334e8f9bbffff50e8470cfcff59;558b45d4e862fbffff5984c0744ca198;558b45f88b40048bd6e85cc9feffe81b;558b45f88b40048bd6e872c9feffe8c5;558b45fce812c0feffe8f1feffff5988;558bc3e821f8ffff59eb0c55b88ca740;558bc3e832bdfeff50e820a3fbff5d5f;558bc3e87eabffff84c07426a110c145;558bc7e8e6d7ffff50e8082ffeff83c4;558bce2bcb418bd38bc7e8b4c4ffff5d;558bd38b8698010000e8e415feffe8cb;558bd38b869c010000e81b16feffe802;558bd6a1b8db4500e84e330000e84d30;558bd6a1b8db4500e8d0320000e8cf2f;558bd98bf28bf88bcb8bd68bc7e8e372;558be868007f00006a00e8c67afbff89;558be8a1b8db4500e8506a00008bf04e;558bea8bd88bc58b5378e89662fcff74;558bea8bf08bc5e809dffbffbb010000 Win.Worm.Ramnit-7077306-0;Engine:81-255,Target:1;0&1&2&3&4;446f776e6c6f616446696c652e657865;77736d616c6c737475622e657865;737475625f73657474696e67732e786d6c;69636f6e2e69636f;312e332e382e372e3134303232342e3031::w Win.Trojan.Vbkryjetor-7077307-0;Engine:81-255,Target:1;0&1&2&3&4;3b433a5c57696e646f77735c53797374656d33325c57696e646f7773506f7765725368656c6c5c76312e305c3b433a5c50726f6772616d20::w;433a5c44617a7769736368656e6c696567656e64656d385c46615c564239385c5642362e4f4c42;506f73746c6f6368;506f737476657277616c74756e677367657365747a37;4175746f72656e6c697374656e Win.Dropper.LokiBot-7077308-0;Engine:51-255,Target:1;0&1&2&3&4;5e6137724944;79795a64737539;494a6e554331;5c2d622e602b37;534248634937 Win.Packed.Zeroaccess-7077309-0;Engine:51-255,Target:1;0&1&2&3&4;342c34343456345c346a3478347e34;3825392e393b39443948395c39603969397639;372a372e373a3749374f3754375c3760376f377e37;302f3041305c30603067306d3072307e30;3620363e365336 Win.Malware.Zbot-7077310-0;Engine:81-255,Target:1;0&1&2&3&4;433a5c4665726e735c52656966657665726d65726b655c4265676c6569745c42696f675c4b616e645c5642362e4f4c42;303842354231303842354233433839354431344539303946454646464645393835303230303030353938393446333245393639303230303030354145383032303130303030383946423833433333363533364130313641::w;4d53436f6d446c672e436f6d6d6f6e4469616c6f67;43453032303030304646373730343842344630384646333146464430384238374643304630303030364134303638303033303030303038423046383343313530353136413030383946423833433330::w;303035414538414130313030303046463737313038423537303846463732303446464430383346383030373535423842344631344539364230323030303035414538384330::w Win.Dropper.Kovter-7077311-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;56423521f01f{28}0a00{16}00f0300000ffffff08000000010000000100;3472b22cd32c254c94d325dd61972d11 Win.Packed.Zeroaccess-7077312-0;Engine:51-255,Target:1;0&1&2&3&4;30323436683a5c3e6b;5e2e75574140;5d252e764758;79506d436c7830;414e2071465b3851 Win.Packed.Zeroaccess-7077316-0;Engine:51-255,Target:1;0&1&2&3&4;37323736374237513757375c37643768377737;382d39363943394c3950396439683971397e39;3a2d3a463a533a593a703a;34203426342c3432345534;34203424343034483455347934 Win.Packed.Zeroaccess-7077336-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b1052ff1508904200ff1530924200;558b108b4de8528b55ec0fafcab80138;558b5f7b4507205d554f2c186d7efe93;558bd89c0189e1923493d15d47692bf4;558bec81ec3c010000535657b8e15700;558bec81ec80000000b8bd1400006689;558bec81ec80000000c645eb49c645e7;558bec81ec80000000c74590bb320000;558bec81ec84000000535657b8eb6700;558bec81ec84000000c745c8a15b6d33;558bec81ec8c000000c645f4abc645ef;558bec81ec94000000535657c645ea9c;558bec81ec98000000c745d88e440000;558bec81ec9c000000c645f329c645ff;558bec81eca0000000535657c78570ff;558bec81eca0000000c78560ffffff34;558bec81eca8000000c78558ffffffb2;558bec81ecac000000b8020000006689;558bec81ecb0000000535657c78550ff;558bec81ecb4000000535657c78550ff Win.Dropper.Kovter-7077338-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;564235213626{28}0a00{16}10f0300000ffffff08000000010000000200;2685c79fa07eb0449ca309813aa752a8 Win.Trojan.Zeroaccess-7077339-0;Engine:51-255,Target:1;0&1&2&3&4;30283030303d304c30513056305c307330;3841384538513855385c387b38;312d3131314231483156316331;3e203e243e2b3e3c3e4c3e5b3e6a3e703e763e;322032293236323a324032533271327e32 Win.Trojan.Darkkomet-7077340-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;56423521f01f{28}0a00{16}7ff0300000ffffff08000000010000000100;806bdcbbdd5d724cbc2ee51ae8beb7e0 Win.Packed.Zeroaccess-7077341-0;Engine:51-255,Target:1;0&1&2&3&4;392a393f3956395c3962396b397939;362b363e364b3658365c367436;37303756375c3762377e37;312d3139313d3148314c31583164316f317731;333c334233493356337733 Win.Packed.Zeroaccess-7077342-0;Engine:51-255,Target:1;0&1&2&3&4;783a5c2d33562e216a;44544a2e715174;23202f7c4636;656b64707979;73626b635839 Win.Dropper.LokiBot-7077343-0;Engine:81-255,Target:1;0&1&2&3&4;474d574d565a46::w;5745504350574e55::w;52525a4c50584443554c514a494b4f5249424b44425345;37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c37342c6c;353859225f3859375d74 Win.Packed.Zeroaccess-7077344-0;Engine:51-255,Target:1;0&1&2&3&4;6d7a706f7033;7a6f6d736f77;717866454b30;4c62726f3334;5f4358373e465a20 Win.Trojan.Zeroaccess-7077345-0;Engine:51-255,Target:1;0&1&2&3&4;32293232323e3246324f325c327932;312531293137313b31493156315c3162317131;32233243324f325c326f32;3e203e283e2c3e383e3c3e463e523e6c3e7e3e;3220332f333c334e335a336a337833 Win.Malware.Khalesi-7077346-0;Engine:81-255,Target:1;0&1&2&3&4;433a5c55736572735c64726571705c736f757263655c696e766973695c636f6e736f6c656c69625c52656c656173655c636f6e736f6c656c69622e706462;776d6963206e696320676574204e6574436f6e6e656374696f6e4944::w;6f70657261746f7220636f5f6177616974;3132333435363738393071776572747975696f706173646667686a6b6c7a786376626e6d51574552545955494f504153444647484a4b4c5a584356424e4d2d5f;33203428342c343034343438343c344034443448344c345034543458345c346034643424352c3534353c3544354c3554355c3564356c3574357c35 Win.Packed.Zeroaccess-7077347-0;Engine:51-255,Target:1;0&1&2&3&4;3227322b3232323d325732;3a203a293a6f3a;343d34433460346434703478347c34;37203728372c373b374a37553761377037;38273833383e384a384e385c386b38 Win.Malware.Zbot-7077348-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;564235213626{28}0a00{16}fffbf70120ffffff08000000010000000700;9a25b558db347f45881f6ade47335974 Win.Malware.Dpsv-7077349-0;Engine:51-255,Target:1;0&1&2&3&4;6a6c434f4d53504543;6f64757569706274;7064616172716365636f74746a71696d6674727376;6d76787366666f676476;757a6a6179736d Win.Malware.Regrun-7077350-0;Engine:81-255,Target:1;0&1&2&3&4;666f722025256120696e2028413a3b423a3b433a3b443a3b453a3b463a3b473a3b483a3b493a3b4a3a3b4b3a3b4c3a3b4d3a3b4e3a3b4f3a3b503a3b513a3b523a3b533a3b543a3b553a3b563a3b573a3b583a3b593a3b5a3a2920646f20666f726d617420252561202f71202f78202f79::w;75736572696e697433322e657865::w;7b696d706572736f6e6174696f6e4c6576656c3d696d706572736f6e6174657d215c5c2e5c726f6f745c64656661756c74::w;7b696d706572736f6e6174696f6e4c6576656c3d696d706572736f6e6174657d215c5c2e5c726f6f745c63696d7632::w;736f6674776172655c6d6963726f736f66745c77696e646f77735c43757272656e7456657273696f6e5c506f6c69636965735c73797374656d5c::w Win.Packed.Zeroaccess-7077351-0;Engine:51-255,Target:1;0&1&2&3&4;3821392a3937394039443958395c3965397239;302b303d3058305c30633069306e307a30;3726372a37363745374b37503758375c376b377a37;33203331335b3368337833;34203426344934 Win.Packed.LokiBot-7077352-0;Engine:81-255,Target:1;0&1&2&3&4;2a5c41433a5c444f43554d457e315c4d736b5c4465736b746f705c564f4c554d457e315c564f4c554d457e315c566f6c756d65436f6e74726f6c2e766270::w;6d736e6d7367732e657865::w;52657475726e732f7365747320612076616c756520746861742064657465726d696e6573207768657468657220616e206f626a6563742063616e20726573706f6e6420746f20757365722d67656e657261746564206576656e74732e5757;373235433536353834343534313034333534343431343635354135443532354134363432313037443539343635343131374437363133354435333436343535343130353735463432354335303430354430393133343535303434354635463543353537303534343935313546343335463539314235323545::w;4171594071594071583f70573e70573e70573e70573e70563d70563d70553c70553c70553c70553b70553b70553b6f533a6f533a6f52386e50376d4f366d4e356d4e356d4b326d4b326c49326c482f6c49326b462e6a442d69422a6038275a3125542d234f2a214f2a214b28 Win.Packed.Zeroaccess-7077353-0;Engine:51-255,Target:1;0&1&2&3&4;3224322f3233323a3245325f32;352035353559357035;3527363336373642364a3657366736;3627365836633667366f367c36;3f203f483f543f643f Win.Packed.Zeroaccess-7077354-0;Engine:51-255,Target:1;0&1&2&3&4;5c7552543550;7077312f5d20;7d20516055243a;5e337a722063;7970685f392035 Win.Packed.Zeroaccess-7077355-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b1052ff1508904200ff1530924200;558b108b4de8528b55ec0fafcab80138;558b5f7b4507205d554f2c186d7efe93;558b612193636d52eea2369313bbb8e9;558b670c0e61bb141672d519dde92394;558bc685073e0b427946c14a8cb85052;558bec81ec3c010000535657b8e15700;558bec81ec80000000b8bd1400006689;558bec81ec80000000c645eb49c645e7;558bec81ec80000000c74590bb320000;558bec81ec84000000535657b8eb6700;558bec81ec84000000c745c8a15b6d33;558bec81ec8c000000c645f4abc645ef;558bec81ec94000000535657c645ea9c;558bec81ec98000000c745d88e440000;558bec81ec9c000000c645f329c645ff;558bec81eca0000000535657c78570ff;558bec81eca0000000c78560ffffff34;558bec81eca8000000c78558ffffffb2;558bec81ecac000000b8020000006689 Win.Trojan.Zeroaccess-7077361-0;Engine:51-255,Target:1;0&1&2&3&4;35243c603e6e3e723e;305030633070307d30;352635323536353e3542354a354e3558355c357535;302f3047304f305f307e30;302d304a304e3057305d3062306e3072307c30 Win.Packed.Zeroaccess-7077362-0;Engine:51-255,Target:1;0&1&2&3&4;423063327132;38293831385c386c3872387b38;362b365c3667366b367336;342e34343442345034563465347434;3920393439383941394e3972397839 Win.Dropper.LokiBot-7077364-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b1c2485db742f8bc366bed6ffe860;558b43045081c700bc00005755e81df7;558b4304e8acfeffff598bd68bc7e80e;558b4334e831bcffff50e823f0faff59;558b45d4e862fbffff5984c0744ca16c;558b45f48b40019952508b45f48b4005;558b45f4ff7004ff308b45f4ff700cff;558b45f88b40048bd6e890bffeffe81b;558b45f88b40048bd6e8a6bffeffe8c5;558b45fc8b4018e8cd1f00008b40308b;558b45fc8b80bc020000e841c1fdff8a;558b45fce85e72feffe8f1feffff5988;558b9b400200008bc3e8294100008bd0;558bc333d252508bc733d25250e892fe;558bc39952508bc7995250e8b6feffff;558bc3e8eea9ffff84c07426a154984a;558bc3e8fdf7ffff59eb0c55b898be40;558bc3e8feb3feff50e87886faff5d5f;558bc7e8e2d9ffff50e8bcb9fdff83c4;558bce2bcb418bd38bc7e820beffff5d Win.Trojan.Zeroaccess-7077365-0;Engine:51-255,Target:1;0&1&2&3&4;35243c703e7e3e;3f233f293f323f3a3f4f3f5c3f733f;382c3832383838443850385c3867387e38;31203151316731;3227332b33363342334e3352335a33663372337633 Win.Packed.Zeroaccess-7077366-0;Engine:51-255,Target:1;0&1&2&3&4;3d203e313e393e543e603e683e733e;3220323f324f325f32;33203326332c3331333d3352335f336333;3420342d343b347934;3f203f243f2d3f3c3f483f503f7b3f Win.Dropper.LokiBot-7077367-0;Engine:51-255,Target:1;0&1&2&3&4;2628606e286c;3e2251316c54;7d4740463d48223a;37257c447c394f;7e7877264844 Win.Packed.Zeroaccess-7077368-0;Engine:51-255,Target:1;0&1&2&3&4;232065634d70;446b2e485572;256f3b716473;5c4134456b76;486a50534d33 Win.Trojan.Zeroaccess-7077369-0;Engine:51-255,Target:1;0&1&2&3&4;395b39293c543d6b3e;363b363f3647364f3653365c3669366d36;3f233f2e3f343f3d3f4d3f533f5c3f683f763f;3024302f303d304d3059305d306930;312d3132314731533159316231663174317e31 Win.Packed.Zeroaccess-7077370-0;Engine:51-255,Target:1;0&1&2&3&4;3938393e3958395c39643968397739;3220322b322f32363241325b32;33203338334433513364337c33;3b203b293b2d3b3e3b443b523b6c3b;372d37393741374c375937653771377d37 Win.Malware.Zbot-7077371-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;564235213626{28}0a00{16}14f2700000ffffff08000000010000000200;91afa51931a70b41a43aa92f4c6f661a Win.Packed.Zeroaccess-7077372-0;Engine:51-255,Target:1;0&1&2&3&4;3a213a363a513a5c3a753a;34233434343c344c3450345c3468346c347834;3d203d3f3d453d4b3d583d6c3d793d;322d323a324a32713275327d32;352f353f354b355b3568357635 Win.Trojan.Zeroaccess-7077373-0;Engine:51-255,Target:1;0&1&2&3&4;37213734397e39;3425343f3447344b3458345c346d347a347e34;3d203d263d3f3d453d563d5a3d623d6e3d;3229322d323e3242324a324e32593265327d32;33203341335033623366336e33 Win.Packed.Zeroaccess-7077374-0;Engine:51-255,Target:1;0&1&2&3&4;256c4d25745f6649;38752e65434b;4c4a5746494a4f;5c75402f6e696f5a;5c554e2a512d Win.Trojan.Zeroaccess-7077375-0;Engine:51-255,Target:1;0&1&2&3&4;3636365b366936;3f263f333f453f4e3f5c3f7a3f;38293844384a3850385c3868387438;3e203e303e3f3e4e3e543e5a3e663e6a3e763e;322d3248325b3268327632 Win.Trojan.Zeroaccess-7077376-0;Engine:81-255,Target:1;0&1&2&3&4;526865616275646b61747a65652e636f6d;5c61647368794a6f756b64616d6c6f6279726c6e656f796963656d617061732e706462;72766567657344756c6c61687368546f6f7448696e74796161786261687a616e6167436f6e654a756a756c6f6f704465667969646c61626c616c6c52756e7361776f726141636879616c4361706f61726d4e69786568616c6d61636573726f75786275796c6965736f646468696470616d796567677065616e756850656e7464;4d70656467617461615769737476696d57686964746f7269536d75746d7574736b756e736f7944696e6778756e6572646d65776c6173536361626a6f656b69667361636c6177756d72654d6f726559526f7079737571656872617868697077697a42756872617461627368616770614c6169636a756d7061::w;426b66616177616f69726173426f6173547265736261706a6565746f6d7061616d6869646f72696473427574746d6f777768696d6e6f69736f686f7761746974646974736946617665686f74656e6e65476f6c666261547572646d6f6d6167616e736b657777617750726578436173746d6168756d416c6b796d756361706b69 Win.Packed.Zeroaccess-7077377-0;Engine:51-255,Target:1;0&1&2&3&4;3627362b3636363e364b365b36;3330333c3349335c3374337a33;3821384c385c3862386b3873387c38;3930393639503954395c3960396f397a39;3439343f345c3460346c3474347834 Win.Malware.Zeroaccess-7077378-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b1052ff1508904200ff1530924200;558b108b4de8528b55ec0fafcab80138;558b5f7b4507205d554f2c186d7efe93;558b8825f9a97b257d9983bd0e67dc7a;558be2269307c14017d3a78c483813d4;558bec81ec3c010000535657b8e15700;558bec81ec80000000b8bd1400006689;558bec81ec80000000c645eb49c645e7;558bec81ec80000000c74590bb320000;558bec81ec84000000535657b8eb6700;558bec81ec84000000c745c8a15b6d33;558bec81ec8c000000c645f4abc645ef;558bec81ec94000000535657c645ea9c;558bec81ec98000000c745d88e440000;558bec81ec9c000000c645f329c645ff;558bec81eca0000000535657c78570ff;558bec81eca0000000c78560ffffff34;558bec81eca8000000c78558ffffffb2;558bec81ecac000000b8020000006689;558bec81ecb0000000535657c78550ff Win.Malware.Fareit-7077379-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b163c26754fa1401f4a0080780c00;558b1c2485db742f8bc366bed6ffe8cc;558b43008d45fce89fb8fcffc3e9c1b2;558b43045081c700bc00005755e85d27;558b4304e8b0feffff598bd68bc7e8d6;558b4330e8828000002b838801000089;558b4330e8ebfeffff5966b96201baec;558b4334e8d5bdffff50e80b26fbff59;558b45f48b40608bd3e850daffff8b15;558b45f48b40608bd3e85ad9ffff8b15;558b45f48b40608bd3e87bd8ffff8b15;558b45f88b40048bd6e81cbdfeffe81b;558b45f88b40048bd6e832bdfeffe8c5;558b45fce8f6b5feffe8f1feffff5988;558b46548a443801508bc5e87d7ef9ff;558b8380000000e8fffeffff59558b43;558bc3e826abffff84c07426a1d81c4a;558bc3e845f8ffff59eb0c55b84cb540;558bc3e852b0feff50e82cb4faff5d5f;558bc3e897fcffff59434e75f38b450c Win.Packed.Zeroaccess-7077380-0;Engine:51-255,Target:1;0&1&2&3&4;2a2553344455;28592e603a2620;7557557276786c22743374;3a206d4c6b5a;286c3e28356e206c Win.Packed.Zeroaccess-7077382-0;Engine:51-255,Target:1;0&1&2&3&4;302d3048304c30533059305e306a307930;332d3333333c33543360336d33;3820383738473853385e386a386e387c38;34203442344834563464346a347934;3b203b2d3b313b383b3c3b453b493b5a3b603b6e3b Win.Packed.Zeroaccess-7077386-0;Engine:51-255,Target:1;0&1&2&3&4;6c2e61466d27;596177776172;4763576d4530;5c366750734b;5c502e3d6b667e3b Win.Dropper.Kovter-7077388-0;Engine:81-255,Target:1;0&1&2&3&4;46696c6520456e63727970742e657865::w;43647361736935736e6729667361336a75722e6369643364736935746e6729637361336175722e6e6964336b736935796e6729687361336475722e696964336e736935626e6729757361337b75722e7469643375736935676e6729727361337e75722e;62736975716e6769607361736c75726e6169647366736975726e6769647361736875726e6669647363736975706e67696c7361736075726e2769647320736975306e6769277361732d75726e2269647327736975356e67696e7361736375726e6768647375726975666f67694c7261732974726e3b686473;736975726e6769647361736975726e6769647361736975726e6769647361736975726e6769647361736975726e6769647361736975726e6769647361736975726e67696473617361;736975726e6769647361736975726e6769647361736975726e6769647361736975726e6769647361736975726e6769647361736975726e6769647361736975726e6769647361736975726e6769647361736975726e6769647361736975726e7772647361716b7542 Win.Packed.Zeroaccess-7077392-0;Engine:51-255,Target:1;0&1&2&3&4;39393942394f3958395c39703974397d39;382f38353848385f386f387b38;3a203a393a523a5f3a653a7c3a;3a203a483a543a613a723a;3420342c3430343c3454346134 Win.Dropper.Kovter-7077395-0;Engine:81-255,Target:1;0&1&2&3&4;466c61672067616d6520204c617a616461205068696c697070696e65732e20446973636f756e742070726963657320616e642070726f6d6f74696f6e616c2073616c65206f6e20616c6c204c45442054656c65766973696f6e732e2046726565205368697070696e672e::w;43543334363132342e657865::w;402a5c41433a5c412053696d706c6520443237313335393238323030315c50726f6a656374312e766270::w;433a5c57696e646f77735c537973576f7736345c4d73636f6d63746c33322e6f6361;4d73636f6d63746c33322e6f6378 Win.Packed.Zeroaccess-7077396-0;Engine:51-255,Target:1;0&1&2&3&4;3624362836363641364e365e36;38353842384f385c387338;34203428342c34343438343f344a34593469347534;3520352b354b355a3560357135;362036303634363b363f364a3660367a36 Win.Packed.Zeroaccess-7077397-0;Engine:51-255,Target:1;0&1&2&3&4;2155712e465967;2e4c59687b59;5c262c6c713a;5c5a482f406c;5c546c23454e Win.Dropper.Kovter-7077398-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11;558bec515168f614400064a100000000;558bec6a0458e80321fdffff7508e809;558bec6a0458e83f71fdffff750ce845;558bec6a0458e87f8dfdffff750ce885;558bec6a0858e82821fdff8b4508ff30;558bec6a0858e86677fdff8b45108b00;558bec6a0858e8b936fdff8b450c8b08;558bec6a1458e80a77fdff8b550c8d4d;558bec83ec0c68f614400064a1000000;558bec83ec1468f614400064a1000000;558bec8b4514ff308b4510ff308b450c;558becff35ec5343006824b24000e831 Win.Packed.Zeroaccess-7077399-0;Engine:51-255,Target:1;0&1&2&3&4;597173647437;4f57373948394f3b;4f6e31326a7043;4b2f5c735e6a;4341474b49584f Win.Packed.Zeroaccess-7077400-0;Engine:51-255,Target:1;0&1&2&3&4;3b253b2d3b363b443b483b503b543b5c3b603b6d3b713b783b7c3b;312031243130313c3147314f315f316c31;3e203e3a3e753e;333c3444344a34503456347934;382f3835384b3858386d38 Win.Dropper.Kovter-7077401-0;Engine:81-255,Target:1;0&1&2&3&4;443737394636353835323239343330333537363843463839343733333535444443394230324145423235333432353341364533353637342141344545434621394541463738444536423830454243432144374332373639463421443936463321454132373543304432323037353045364435454236363637::w;383233373832373538323436383237333832363438323735383236303832343538323634383237333832373538323736383235363832363738323336383236303832363838323730383237333832383063656575646e666d6868787471766f7a6a6c626b6c777171626e7a796d72726a68706c6367757063::w;4336443230323732343638333932323633303321413033363332433343324132333734343734213438364634433537352135213432344535413941374430463638434421393633323543342136363633394334213036303237453643443034323543392141374633454621433621::w;363036363631303736313130363131343631303036303731363039363631303936303939363130373631303066716562726f6d726166666469646763677a786b786f6d716369746875706962617677736c7468656a636e79767a6b66716562726f6d726166666469646763677a::w;3635383236363132363632373635393536363136363631303636313836353738363632323636323836363231363632376c7468656a636e79767a6b66716562726f6d726166666469646763677a786b786f6d716369746875706962617677736c7468656a636e79767a::w Win.Packed.Zeroaccess-7077402-0;Engine:51-255,Target:1;0&1&2&3&4;232054304f7c36;25786f446a7225;5c7544485278;5c57334e313c;5a4e47323436 Win.Dropper.Kovter-7077403-0;Engine:81-255,Target:1;0&1&2&3&4;402a5c41443a5c5b53637265656e53686f3537353133323235323030325c73637265656e73686f742e564250::w;6a486f6d5a6d383532704a6736796a506c69374f7178316b6145347a6a486f6d5a6d383532704a6736796a506c69374f7178316b6145347a6a486f6d5a6d383532704a6736796a506c69374f7178316b6145347a6a486f6d5a6d383532704a6736796a506c69374f7178316b6141347a6a486f6c5a67383532684a67;587a475077663531772e657865::w;3a3532703a67363142536c69374f7178316b6145347a6a486f6d5a6d383532704a6736796a506c69374f7178316b6145347a6a486f6d5a6d383532704a6736796a506c69374f7178316b6145347a6a486f6d5a6d383532704a6736796a506c69374f7178316b6145347a6a486f6d5a6d38353233;546865204e6174696f6e616c2052656372656174696f6e20616e64205061726b204173736f63696174696f6e20284e52504129::w Win.Packed.Zeroaccess-7077404-0;Engine:51-255,Target:1;0&1&2&3&4;62452e675041;51486a5225722c37;46444749434c4f;5c2e6054726e;46554a5551575839 Win.Packed.Zeroaccess-7077405-0;Engine:51-255,Target:1;0&1&2&3&4;3e416e2e6a5a4c;4277796c6f6b;7449544a626634;5c2673524e44;5c3f383f7456 Win.Dropper.Emotet-7077406-0;Engine:51-255,Target:1;0&1&2&3&4;57474857456823674257524723232340333554475745672f2f2f4745572e706462;526a77656865;45687772485752;6b7177487265;7652454a726a45 Win.Malware.Kovter-7077407-0;Engine:81-255,Target:1;0&1&2;4d535642564d{2}2e444c4c::i;564235213626{28}0a00{16}fffbf70120ffffff08000000010000000b00;ef4b3154e6c18c4491935b36ac420462 Win.Dropper.IcedID-7077408-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b2d24654200b9170000008d98dd8f;558b6c242003f05513fae827fcffff03;558ba489c7743b414d33858a18798d00;558bec5151833d94014300007505e892;558bec5151a10850420033c58945fc53;558bec5153568b35a8e0410057ff3590;558bec51568b35b851420085f67925a1;558bec5157ff1518e141008bf833c085;558bec518d45fc506894f041006a00ff;558bec51a10850420033c58945fc8b4d;558bec51a1d061420083f8fe750ae82e;558bec535657556a006a0068f89a4000;558bec5356576a005268e68c400051e8;558bec5356578b3d346a420033f6ff75;558bec535657e8d9e2ffff8b4d1833f6;558bec565733f6ff750cff7508e89447;558bec56578b7d0857e885fcffff5983;558bec568b7508833cf5e85142000075;558bec568b750883fee0776f5357a148;558bec568b7508b9d05b42003bf17222 Win.Trojan.Generic-7077409-0;Engine:51-255,Target:1;0&1&2&3&4;546d6b2e786866;5944644c6c55;4c6d202d3c323f6b5f;7a6278746a6f;305c2e772e684f72 Win.Dropper.Ramnit-7077410-0;Engine:51-255,Target:1;0&1&2&3&4;6f70657261746f7220636f5f6177616974;6466736764666864666768646667682e6a7067;78673b353031;78373b353031;5356577530687031 Win.Dropper.Ramnit-7077411-0;Engine:51-255,Target:1;0&1&2&3&4;5d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f66;38392b38392b38392b2a2e2a38392b38392b60672a60672a60672a60672a60672a60672a60672a60672a60672a60672a60672a60672a60672a4556;454a5d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f66;38392b38392b38392b60672a60672a60672a60672a60672a60672a60672a60672a60672a60672a60672a60672a34;5d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f665d6f6674 Win.Dropper.LokiBot-7077412-0;Engine:81-255,Target:1;0&1&2&3&4;242a393e44484f54595f65;545f5f343236323733333531::w;545f5f343237323036393233::w;545f5f343237333231303433::w;545f5f343237353032303436::w Win.Malware.Qbot-7077413-0;Engine:81-255,Target:1;0&1&2&3&4;6d61696e35706f70756c6172757064617465732e31393350686f6e65732c76657273696f6e696e666f726d6174696f6e38306f7665727573696e67616e::w;69634b6579546f6b656e3d223635393562363431343463636631646622206c616e67756167653d222a223e3c2f617373656d626c794964656e746974793e;616e6e6f756e6365643261642d626c6f636b696e676573746861746f666a616d657374::w;7468726f7567684368726f6d65746865346e344b6275696c742d696e292e3134324c55::w;76657273696f6e49664a6269677469747343616e5365635765737443::w Win.Dropper.LokiBot-7077414-0;Engine:81-255,Target:1;0&1&2&3&4;545f5f313930323830353833::w;545f5f313931343234313334::w;545f5f313931343239373135::w;667646587c69743f;22326c7e6073 Win.Dropper.Ramnit-7077415-0;Target:1;0&1&2&3&4&5&6&7&8&9&10&11&12&13&14&15&16&17&18&19;558b4508813863736de07537833d8035;558bec515153576a306a40e8a4e3ffff;558bec5151568b75085756e828cfffff;558bec5151a10420010333c58945fc53;558bec5151a10420010333c58945fc56;558bec5151a10420010333c58945fc83;558bec5151a10420010333c58945fc8b;558bec51535657ff15f0c000038bf033;558bec51538bd95657895dfc8b338b53;558bec51568b750883fefe750de827c5;558bec51568b750883fefe7515e865ab;558 Startseite
umelecké kováčstvo ukovmi kované zábradlie kovaná brána kovaná brána kovaná brána logo kovaný luster s viničom a hroznom kované zábradlie na terase kovaná drevenná lavička luxusné interiérové kované zábradlie kované zábradlie na galérii kovaná krbová súprava interiérové zábradlie balkénové kované zábradlie kované doplnky kovaný luster - vinič a hrozno v kolese od vozu pivnica s kovanými doplnkami

...Wenn Eisen eine Leidenschaft ist...