aboutsummaryrefslogblamecommitdiff
path: root/security/maltrail/pkg-plist
blob: 28daaa3651c47a2444e558f21f58f33b29da846f (plain) (tree)
1
2
3
4
5
6
7
8
9

                        




                              
                             
                          
                          
                            







                              
                             
                            







                                       
                                


























                                                                           
                                   












                                     







                               
                                  

                                           
                                      

                                     
                                        





                                           
                                       


                                     
                                     


                                      





                                             
                                        


                                             



                                              
                                          
                                     
                                     
                                   

                                         


                                                


                                    













                                                
                                 
                                      
                                   

                                             


                                    
                                    
                                   


                                              
                                                       
                                                 
                                                  
                                                   
                                                  

                                                      
                                                
                                                

                                                 
                                                   














                                                     
                                                       
                                                    
                                                
                                                   
                                                

                                                   
                                                    
                                                    
                                               
                                                   
                                                 

                                                   

                                                  
                                                 
                                            
                                                 
                                                        

                                             
                                          
                                        
                                          
                                            
                                                

                                                 
                                             
                                                
                                            

                                              
                                              

                                                
                                             
                                             
                                           
                                              
                                                
                                               
                                           
                                             
                                            
                                              
                                                 
                                              
                                            
                                                     
                                                       
                                                  
                                                       
                                                      
                                                      
                                                      
                                                    



                                                       
                                                    
                                                      

                                                        
                                                       


                                                        
                                                     
                                                       

                                                        
                                                   
                                                    
                                                   
                                                        
                                                      
                                                         
                                                        
                                                     

                                                          
                                                        




                                                         
                                                      

                                                    
                                                    
                                                       
                                                     







                                                         
                                                   

                                                      
                                                   
                                                      
                                                    
                                                      
                                                      
                                                   
                                                     
                                                     
                                                   

                                                       
                                                  
                                                     
                                                   


                                                       
                                                     
                                                       
                                                      
                                                     
                                                     
                                                   
                                                    
                                                    
                                                   
                                                      
                                                   
                                                       
                                                     
                                                    
                                                     
                                                       
                                                    
                                                      
                                                    
                                                      
                                                   
                                                   
                                                      
                                                     
                                                           

                                                           
                                                    
                                                          
                                                     
                                                    
                                                      


                                                      
                                                    
                                                        
                                                      
                                                   

                                                        
                                                    

                                                           
                                                    
                                                     
                                                       
                                                      
                                                         
                                                     
                                                    


                                                        
                                                     
                                                        
                                                   
                                                    
                                                         
                                                    
                                                     
                                                   
                                                      




                                                        
                                                        
                                                   


                                                        
                                                     
                                                     

                                                     
                                                     
                                                       
                                                    

                                                          


                                                

                                            
                                                


                                            
                                            
                                            
                                            
                                            
                                            
                                            
                                                   

                                                 
                                                
                                                 
                                                
                                                   
                                                   
                                                    
                                                   

                                                  
                                                 


                                                
                                                
                                                        
                                                 
                                                    
                                                       
                                                





                                                     
                                                    
                                                      
                                                      
                                                    
                                                 


                                                        
                                                          

                                                   
                                                      
                                                       
                                                       
                                                 
                                                      

                                                         
                                                   
                                               




                                                     
                                                    
                                                   
                                                   
                                                
                                                     
                                                   




                                                     
                                                  
                                                
                                                 
                                                 
                                                
                                              


                                                   
                                                       

                                                  
                                                 


                                                      
                                                  

                                                 

                                                    
                                                         
                                                    
                                                  
                                                 
                                                    
                                                      





                                                     
                                                   
                                                 
                                                
                                                  
                                                       
                                               
                                                 
                                                
                                                       
                                                
                                                
                                                       


                                                    
                                                 
                                                  

                                                 
                                                   

                                                      
                                                   
                                                 
                                                  
                                                    
                                                 
                                                      
                                                



                                                       
                                                      
                                                    
                                                    
                                                 
                                                
                                               
                                               
                                               
                                               
                                                  



                                                       
                                              
                                                    
                                                       
                                                          

                                               
                                                 
                                                      
                                                      


                                                       


                                                      
                                               
                                               
                                               
                                            
                                          
                                          
                                            

                                           


                                              
                                              
                                              
                                                 
                                            
                                                  
                                           
                                                
                                           

                                            
                                             
                                               
                                              

                                              
                                          
                                             
                                           
                                             
                                               
                                               
                                             
                                              
                                               
                                             
                                           
                                               
                                             
                                             
                                              
                                                
                                               


                                               
                                              
                                            
                                           
                                            
                                                 
                                           

                                                 
                                           
                                             
                                              
                                               

                                                 
                                             
                                             
                                               
                                            
                                                
                                               
                                              

                                                 
                                               
                                                 
                                                
                                                
                                               
                                                 
                                             
                                                   
                                             
                                              
                                           

                                           
                                            
                                             
                                             
                                          
                                                  
                                            



                                                  
                                              

                                            
                                          
                                              
                                            
                                           
                                             

                                                 

                                               
                                                 
                                                 
                                             
                                                 
                                                
                                                       

                                                  
                                             
                                               

                                              
                                              

                                               
                                                  
                                             

                                              
                                            
                                                
                                                   
                                            
                                                
                                              
                                              
                                            
                                                  
                                            
                                                          
                                               
                                             
                                               
                                           

                                              
                                             



                                                  
                                                
                                            
                                               
                                              
                                                
                                                   
                                                

                                                   
                                                  




                                                  
                                              
                                            
                                                    


                                               
                                           
                                               
                                                    
                                              
                                             
                                             
                                               

                                              

                                              
                                            
                                           
                                                

                                                

                                               
                                               
                                             
                                                 
                                            
                                            

                                                   
                                              
                                              
                                               
                                             
                                            



                                                 
                                           
                                                  

                                             
                                             
                                          
                                                
                                            


                                             
                                               
                                             
                                             
                                            
                                          

                                            
                                             
                                             
                                                

                                                   
                                                 
                                                   
                                                   

                                                   
                                                 
                                                

                                                   

                                                 
                                              
                                               

                                                   
                                                  


                                                   
                                                 
                                                
                                             
                                                  
                                                    
                                                  
                                               
                                                
                                                  
                                                   
                                                 
                                               
                                                
                                                 
                                              


                                                
                                                
                                                    
                                                 
                                               
                                                             
                                               
                                                    
                                                  
                                                 
                                                    
                                              
                                                    
                                                 
                                                
                                                
                                                  
                                                 
                                                
                                                 
                                                 
                                                 
                                                 

                                                 
                                                
                                               
                                                   



                                                 
                                             
                                            

                                            
                                               

                                             
                                             
                                           
                                                  

                                               
                                             
                                                
                                            
                                              
                                            
                                              
                                            
                                               



                                             
                                            
                                             
                                                
                                                    
                                            
                                               
                                            


                                                


                                          
                                          

                                               
                                             
                                              
                                            



                                              
                                                  
                                          

                                               
                                            
                                              
                                              


                                              
                                              
                                            


                                             
                                                   
                                                 
                                              
                                                 
                                              
                                             

                                                   
                                              

                                             
                                            
                                              
                                               
                                               
                                              
                                              
                                            
                                             
                                           

                                                 
                                               
                                               
                                               
                                                 
                                           
                                             
                                              
                                          
                                               


                                                        
                                                    
                                                      
                                                  
                                              
                                            
                                              
                                             
                                                
                                             
                                              
                                               



                                                
                                             
                                                  
                                              
                                              

                                             
                                             
                                                
                                              
                                            
                                            
                                            

                                                 
                                                  

                                                 
                                              
                                                  
                                                



                                                       
                                                     



                                                    
                                             
                                          
                                         
                                            
                                             
                                              
                                          
                                                  
                                            
                                             
                                             
                                            

                                             

                                               
                                             
                                              
                                             
                                             
                                          
                                          
                                             
                                             
                                             
                                               
                                             

                                                
                                            
                                                
                                            
                                            


                                              



                                               
                                            
                                               

                                               
                                           
                                             
                                                  
                                             
                                                 
                                               
                                             
                                                 
                                            
                                           
                                             
                                               

                                             
                                            
                                                     
                                                   
                                                     
                                            
                                             
                                                   
                                              
                                                  
                                             
                                           
                                             
                                              
                                             
                                               
                                              
                                               
                                                 
                                                 

                                                
                                           
                                                       
                                           
                                               
                                             
                                                
                                              

                                              
                                               
                                          
                                             
                                             
                                             
                                              
                                           
                                               
                                              
                                           
                                                
                                                
                                                
                                            
                                            
                                          

                                             
                                            
                                            
                                                
                                                
                                                      
                                              
                                             
                                                
                                             
                                                
                                               

                                               
                                            
                                           
                                             
                                              
                                                 
                                              
                                             
                                              
                                               
                                             
                                             
                                          
                                            
                                            
                                             
                                             
                                            
                                               
                                                    
                                                 
                                               
                                              
                                           
                                           
                                                     
                                            
                                               
                                            
                                            
                                                   
                                                 
                                              
                                              


                                              
                                          
                                            
                                           
                                             
                                            
                                                
                                             
                                             
                                                
                                               
                                             
                                              

                                                
                                               
                                           
                                                
                                             


                                             
                                              
                                              
                                              
                                              
                                                
                                                 
                                             
                                            
                                              
                                                   
                                                
                                                   
                                           
                                           

                                            
                                             
                                                
                                             
                                            
                                             


                                            
                                              
                                          

                                                  
                                                   
                                                  
                                                   
                                                 
                                               
                                                

                                                  
                                                
                                             
                                                  
                                            
                                                


                                                    
                                                  
                                                
                                                  
                                                 
                                                    
                                                  
                                                    
                                                
                                              
                                            
                                                
                                                 
                                             

                                                
                                                 
                                             
                                              
                                                   
                                             

                                              
                                              
                                                   
                                                
                                           
                                            
                                              
                                             
                                              
                                                 
                                                   


                                            
                                                 
                                           
                                                      
                                               
                                               
                                           
                                                             
                                           
                                            
                                             
                                               
                                              
                                               
                                          
                                               


                                                         
                                                         
                                            
                                           
                                               
                                            
                                              

                                               
                                                 
                                                   
                                                  
                                               
                                            
                                               
                                             
                                             
                                                 

                                               
                                                

                                            
                                            
                                             
                                                   
                                               
                                                  
                                                     
                                                
                                              
                                            
                                                 
                                                
                                                  

                                               

                                                 
                                           
                                            

                                                 

                                               
                                              

                                            
                                           
                                            
                                            
                                              
                                              
                                           
                                              
                                           
                                          
                                                
                                            
                                                    
                                             
                                            
                                              
                                            
                                               
                                              
                                                



                                                
                                            

                                                      

                                               
                                            
                                         

                                                   


                                                  
                                          
                                               
                                          
                                              
                                            

                                             
                                             
                                            


                                               
                                             
                                               
                                                   

                                             
                                             
                                               
                                            
                                             
                                             

                                                     
                                            

                                                   
                                                   
                                            

                                             
                                             
                                              





                                                 
                                                        
                                                    

                                                          
                                                       
                                                       
                                                      
                                                           
                                                    

                                                        
                                                     


                                                         
                                                     









                                                           
                                                      


                                                         
                                                        


                                                           
                                                   
                                                        

                                                           
                                                       

                                                        
                                                     
                                                         
                                                      
                                                       
                                                  
                                                           
                                                          
                                                                






                                                           
                                                       













                                                           
                                             

                                            
                                              
                                           
                                                   
                                              
                                          
                                                 
                                              

                                                 
                                            
                                             
                                               
                                             
                                              
                                                
                                             
                                              
                                             
                                            
                                            
                                             
                                               

                                               
                                                
                                              
                                               
                                                
                                                     
                                              
                                            
                                              
                                                
                                           
                                              
                                             
                                              
                                              
                                           
                                               
                                                
                                                
                                               
                                            
                                            
                                              
                                                   
                                             
                                           
                                            
                                           
                                            
                                             
                                                 
                                            
                                          
                                             

                                             


                                                
                                             
                                             
                                            

                                             
                                                
                                           
                                              
                                             
                                           
                                            
                                                  
                                              


                                                   
                                          
                                            
                                                    
                                              
                                                   
                                              
                                          
                                              
                                            
                                           
                                                 
                                           
                                           
                                           
                                         


                                            
                                            
                                                
                                            
                                               
                                            
                                                 
                                           
                                              

                                              
                                           
                                           
                                            
                                           
                                              
                                                

                                             
                                              

                                              
                                           
                                            
                                            
                                          
                                             
                                                
                                           
                                             
                                             
                                                
                                                 
                                              
                                               
                                            
                                            
                                             
                                                  
                                                    
                                              


                                             

                                                 
                                                  
                                            


                                                  
                                              
                                            
                                                
                                            
                                                  

                                                
                                             

                                           
                                          
                                            
                                          


                                             
                                                  

                                               
                                            

                                                
                                                


                                              
                                             


                                               

                                             


                                             
                                                    

                                                            
                                                 
                                                       



                                                      
                                                         

                                                         
                                            
                                               
                                              
                                                
                                                     
                                                   
                                            


                                                         
                                                 
%%DATADIR%%/CHANGELOG
%%DATADIR%%/CITATION.cff
%%DATADIR%%/LICENSE
%%DATADIR%%/README.md
%%DATADIR%%/core/__init__.py
%%DATADIR%%/core/addr.py
%%DATADIR%%/core/attribdict.py
%%DATADIR%%/core/colorized.py
%%DATADIR%%/core/common.py
%%DATADIR%%/core/compat.py
%%DATADIR%%/core/datatype.py
%%DATADIR%%/core/enums.py
%%DATADIR%%/core/httpd.py
%%DATADIR%%/core/ignore.py
%%DATADIR%%/core/log.py
%%DATADIR%%/core/parallel.py
%%DATADIR%%/core/settings.py
%%DATADIR%%/core/trailsdict.py
%%DATADIR%%/core/update.py
%%DATADIR%%/docker/Dockerfile
%%DATADIR%%/docker/README.md
%%DATADIR%%/html/README.txt
%%DATADIR%%/html/css/main.css
%%DATADIR%%/html/css/media.css
%%DATADIR%%/html/css/thirdparty.min.css
%%DATADIR%%/html/favicon.ico
%%DATADIR%%/html/images/blank.gif
%%DATADIR%%/html/images/calendar.png
%%DATADIR%%/html/images/close.png
%%DATADIR%%/html/images/down.gif
%%DATADIR%%/html/images/ellipsis.png
%%DATADIR%%/html/images/lan.gif
%%DATADIR%%/html/images/loader.gif
%%DATADIR%%/html/images/mlogo.png
%%DATADIR%%/html/images/newtab.png
%%DATADIR%%/html/images/search.png
%%DATADIR%%/html/images/thirdparty/flags.png
%%DATADIR%%/html/images/thirdparty/sort_asc.png
%%DATADIR%%/html/images/thirdparty/sort_both.png
%%DATADIR%%/html/images/thirdparty/sort_desc.png
%%DATADIR%%/html/images/thirdparty/ui-bg_flat_0_aaaaaa_40x100.png
%%DATADIR%%/html/images/thirdparty/ui-bg_flat_75_ffffff_40x100.png
%%DATADIR%%/html/images/thirdparty/ui-bg_glass_55_fbf9ee_1x400.png
%%DATADIR%%/html/images/thirdparty/ui-bg_glass_65_ffffff_1x400.png
%%DATADIR%%/html/images/thirdparty/ui-bg_glass_75_dadada_1x400.png
%%DATADIR%%/html/images/thirdparty/ui-bg_glass_75_e6e6e6_1x400.png
%%DATADIR%%/html/images/thirdparty/ui-bg_glass_95_fef1ec_1x400.png
%%DATADIR%%/html/images/thirdparty/ui-bg_highlight-soft_75_cccccc_1x100.png
%%DATADIR%%/html/images/thirdparty/ui-icons_222222_256x240.png
%%DATADIR%%/html/images/thirdparty/ui-icons_2e83ff_256x240.png
%%DATADIR%%/html/images/thirdparty/ui-icons_454545_256x240.png
%%DATADIR%%/html/images/thirdparty/ui-icons_888888_256x240.png
%%DATADIR%%/html/images/thirdparty/ui-icons_cd0a0a_256x240.png
%%DATADIR%%/html/images/thirdparty/unknown.png
%%DATADIR%%/html/images/warning.png
%%DATADIR%%/html/index.html
%%DATADIR%%/html/js/demo.js
%%DATADIR%%/html/js/errorhandler.js
%%DATADIR%%/html/js/main.js
%%DATADIR%%/html/js/papaparse.min.js
%%DATADIR%%/html/js/thirdparty.ccs
%%DATADIR%%/html/js/thirdparty.min.js
%%DATADIR%%/html/robots.txt
%%DATADIR%%/maltrail.conf
%%DATADIR%%/misc/bogon_ranges.txt
%%DATADIR%%/misc/cdn_ranges.txt
%%DATADIR%%/misc/ignore_events.txt
%%DATADIR%%/misc/logo.xcf
%%DATADIR%%/misc/precommit-hook
%%DATADIR%%/misc/server.pem
%%DATADIR%%/misc/ua.txt
%%DATADIR%%/misc/whitelist.txt
%%DATADIR%%/misc/worst_asns.txt
%%DATADIR%%/plugins/__init__.py
%%DATADIR%%/plugins/peek.py
%%DATADIR%%/plugins/strings.py
%%DATADIR%%/requirements.txt
%%DATADIR%%/sensor.py
%%DATADIR%%/server.py
%%DATADIR%%/thirdparty/__init__.py
%%DATADIR%%/thirdparty/odict/__init__.py
%%DATADIR%%/thirdparty/odict/ordereddict.py
%%DATADIR%%/thirdparty/six/__init__.py
%%DATADIR%%/trails/custom/__init__.py
%%DATADIR%%/trails/custom/dprk.txt
%%DATADIR%%/trails/feeds/360bigviktor.py
%%DATADIR%%/trails/feeds/360chinad.py
%%DATADIR%%/trails/feeds/360conficker.py
%%DATADIR%%/trails/feeds/360cryptolocker.py
%%DATADIR%%/trails/feeds/360gameover.py
%%DATADIR%%/trails/feeds/360locky.py
%%DATADIR%%/trails/feeds/360necurs.py
%%DATADIR%%/trails/feeds/360suppobox.py
%%DATADIR%%/trails/feeds/360tofsee.py
%%DATADIR%%/trails/feeds/360virut.py
%%DATADIR%%/trails/feeds/__init__.py
%%DATADIR%%/trails/feeds/abuseipdb.py
%%DATADIR%%/trails/feeds/alienvault.py
%%DATADIR%%/trails/feeds/atmos.py
%%DATADIR%%/trails/feeds/badips.py
%%DATADIR%%/trails/feeds/bitcoinnodes.py
%%DATADIR%%/trails/feeds/blackbook.py
%%DATADIR%%/trails/feeds/blocklist.py
%%DATADIR%%/trails/feeds/botscout.py
%%DATADIR%%/trails/feeds/bruteforceblocker.py
%%DATADIR%%/trails/feeds/ciarmy.py
%%DATADIR%%/trails/feeds/cobaltstrike.py
%%DATADIR%%/trails/feeds/cruzit.py
%%DATADIR%%/trails/feeds/cybercrimetracker.py
%%DATADIR%%/trails/feeds/dataplane.py
%%DATADIR%%/trails/feeds/dshieldip.py
%%DATADIR%%/trails/feeds/emergingthreatsbot.py
%%DATADIR%%/trails/feeds/emergingthreatscip.py
%%DATADIR%%/trails/feeds/emergingthreatsdns.py
%%DATADIR%%/trails/feeds/feodotrackerip.py
%%DATADIR%%/trails/feeds/gpfcomics.py
%%DATADIR%%/trails/feeds/greensnow.py
%%DATADIR%%/trails/feeds/ipnoise.py
%%DATADIR%%/trails/feeds/kriskinteldns.py
%%DATADIR%%/trails/feeds/kriskintelip.py
%%DATADIR%%/trails/feeds/malc0de.py
%%DATADIR%%/trails/feeds/malwaredomainlistdns.py
%%DATADIR%%/trails/feeds/malwaredomains.py
%%DATADIR%%/trails/feeds/maxmind.py
%%DATADIR%%/trails/feeds/minerchk.py
%%DATADIR%%/trails/feeds/myip.py
%%DATADIR%%/trails/feeds/openphish.py
%%DATADIR%%/trails/feeds/palevotracker.py
%%DATADIR%%/trails/feeds/policeman.py
%%DATADIR%%/trails/feeds/pony.py
%%DATADIR%%/trails/feeds/proxylists.py
%%DATADIR%%/trails/feeds/proxyrss.py
%%DATADIR%%/trails/feeds/proxyspy.py
%%DATADIR%%/trails/feeds/ransomwaretrackerdns.py
%%DATADIR%%/trails/feeds/ransomwaretrackerip.py
%%DATADIR%%/trails/feeds/ransomwaretrackerurl.py
%%DATADIR%%/trails/feeds/riproxies.py
%%DATADIR%%/trails/feeds/rutgers.py
%%DATADIR%%/trails/feeds/sblam.py
%%DATADIR%%/trails/feeds/socksproxy.py
%%DATADIR%%/trails/feeds/sslbl.py
%%DATADIR%%/trails/feeds/sslproxies.py
%%DATADIR%%/trails/feeds/statics.py
%%DATADIR%%/trails/feeds/talosintelligence.py
%%DATADIR%%/trails/feeds/torproject.py
%%DATADIR%%/trails/feeds/trickbot.py
%%DATADIR%%/trails/feeds/turris.py
%%DATADIR%%/trails/feeds/urlhaus.py
%%DATADIR%%/trails/feeds/viriback.py
%%DATADIR%%/trails/feeds/vxvault.py
%%DATADIR%%/trails/feeds/zeustrackermonitor.py
%%DATADIR%%/trails/feeds/zeustrackerurl.py
%%DATADIR%%/trails/static/__init__.py
%%DATADIR%%/trails/static/malicious/alexus_spamtool.txt
%%DATADIR%%/trails/static/malicious/bad_proxy.txt
%%DATADIR%%/trails/static/malicious/bad_script.txt
%%DATADIR%%/trails/static/malicious/bad_service.txt
%%DATADIR%%/trails/static/malicious/bitrixcore.txt
%%DATADIR%%/trails/static/malicious/black_tds.txt
%%DATADIR%%/trails/static/malicious/browser_locker.txt
%%DATADIR%%/trails/static/malicious/c2_panel.txt
%%DATADIR%%/trails/static/malicious/covenant.txt
%%DATADIR%%/trails/static/malicious/ek_angler.txt
%%DATADIR%%/trails/static/malicious/ek_bottle.txt
%%DATADIR%%/trails/static/malicious/ek_capesand.txt
%%DATADIR%%/trails/static/malicious/ek_fallout.txt
%%DATADIR%%/trails/static/malicious/ek_grandsoft.txt
%%DATADIR%%/trails/static/malicious/ek_greenflash.txt
%%DATADIR%%/trails/static/malicious/ek_kaixin.txt
%%DATADIR%%/trails/static/malicious/ek_magnitude.txt
%%DATADIR%%/trails/static/malicious/ek_neutrino.txt
%%DATADIR%%/trails/static/malicious/ek_nuclear.txt
%%DATADIR%%/trails/static/malicious/ek_purplefox.txt
%%DATADIR%%/trails/static/malicious/ek_radio.txt
%%DATADIR%%/trails/static/malicious/ek_rig.txt
%%DATADIR%%/trails/static/malicious/ek_router.txt
%%DATADIR%%/trails/static/malicious/ek_shade.txt
%%DATADIR%%/trails/static/malicious/ek_spelevo.txt
%%DATADIR%%/trails/static/malicious/ek_trillium.txt
%%DATADIR%%/trails/static/malicious/ek_underminer.txt
%%DATADIR%%/trails/static/malicious/install_capital.txt
%%DATADIR%%/trails/static/malicious/install_cube.txt
%%DATADIR%%/trails/static/malicious/katyabot.txt
%%DATADIR%%/trails/static/malicious/magentocore.txt
%%DATADIR%%/trails/static/malicious/modxcore.txt
%%DATADIR%%/trails/static/malicious/perfaudcore.txt
%%DATADIR%%/trails/static/malicious/perswaysion.txt
%%DATADIR%%/trails/static/malicious/pinnaclecore.txt
%%DATADIR%%/trails/static/malicious/proxychanger.txt
%%DATADIR%%/trails/static/malicious/pushbug.txt
%%DATADIR%%/trails/static/malicious/python_byob.txt
%%DATADIR%%/trails/static/malicious/rogue_dns.txt
%%DATADIR%%/trails/static/malicious/scareware.txt
%%DATADIR%%/trails/static/malicious/sms_flooder.txt
%%DATADIR%%/trails/static/malicious/socgholish.txt
%%DATADIR%%/trails/static/malicious/supremebot.txt
%%DATADIR%%/trails/static/malicious/sutra_tds.txt
%%DATADIR%%/trails/static/malicious/woof.txt
%%DATADIR%%/trails/static/malicious/wp_inject.txt
%%DATADIR%%/trails/static/malicious/xsender_spamtool.txt
%%DATADIR%%/trails/static/malware/1ms0rry.txt
%%DATADIR%%/trails/static/malware/404.txt
%%DATADIR%%/trails/static/malware/9002.txt
%%DATADIR%%/trails/static/malware/ab.txt
%%DATADIR%%/trails/static/malware/aboc.txt
%%DATADIR%%/trails/static/malware/absent.txt
%%DATADIR%%/trails/static/malware/acbackdoor.txt
%%DATADIR%%/trails/static/malware/acridrain.txt
%%DATADIR%%/trails/static/malware/activeagent.txt
%%DATADIR%%/trails/static/malware/adrozek.txt
%%DATADIR%%/trails/static/malware/advisorbot.txt
%%DATADIR%%/trails/static/malware/adwind.txt
%%DATADIR%%/trails/static/malware/adylkuzz.txt
%%DATADIR%%/trails/static/malware/adzok.txt
%%DATADIR%%/trails/static/malware/afrodita.txt
%%DATADIR%%/trails/static/malware/agaadex.txt
%%DATADIR%%/trails/static/malware/agenttesla.txt
%%DATADIR%%/trails/static/malware/aguijon.txt
%%DATADIR%%/trails/static/malware/aldibot.txt
%%DATADIR%%/trails/static/malware/alina.txt
%%DATADIR%%/trails/static/malware/allakore.txt
%%DATADIR%%/trails/static/malware/almalocker.txt
%%DATADIR%%/trails/static/malware/almashreq.txt
%%DATADIR%%/trails/static/malware/alpha.txt
%%DATADIR%%/trails/static/malware/alureon.txt
%%DATADIR%%/trails/static/malware/amadey.txt
%%DATADIR%%/trails/static/malware/amavaldo.txt
%%DATADIR%%/trails/static/malware/amend_miner.txt
%%DATADIR%%/trails/static/malware/ammyyrat.txt
%%DATADIR%%/trails/static/malware/anchor.txt
%%DATADIR%%/trails/static/malware/android_acecard.txt
%%DATADIR%%/trails/static/malware/android_actionspy.txt
%%DATADIR%%/trails/static/malware/android_adrd.txt
%%DATADIR%%/trails/static/malware/android_ahmythrat.txt
%%DATADIR%%/trails/static/malware/android_alienspy.txt
%%DATADIR%%/trails/static/malware/android_andichap.txt
%%DATADIR%%/trails/static/malware/android_androrat.txt
%%DATADIR%%/trails/static/malware/android_anubis.txt
%%DATADIR%%/trails/static/malware/android_arspam.txt
%%DATADIR%%/trails/static/malware/android_asacub.txt
%%DATADIR%%/trails/static/malware/android_backflash.txt
%%DATADIR%%/trails/static/malware/android_bankbot.txt
%%DATADIR%%/trails/static/malware/android_bankun.txt
%%DATADIR%%/trails/static/malware/android_basbanke.txt
%%DATADIR%%/trails/static/malware/android_basebridge.txt
%%DATADIR%%/trails/static/malware/android_besyria.txt
%%DATADIR%%/trails/static/malware/android_blackrock.txt
%%DATADIR%%/trails/static/malware/android_boxer.txt
%%DATADIR%%/trails/static/malware/android_buhsam.txt
%%DATADIR%%/trails/static/malware/android_busygasper.txt
%%DATADIR%%/trails/static/malware/android_calibar.txt
%%DATADIR%%/trails/static/malware/android_callerspy.txt
%%DATADIR%%/trails/static/malware/android_camscanner.txt
%%DATADIR%%/trails/static/malware/android_cerberus.txt
%%DATADIR%%/trails/static/malware/android_chuli.txt
%%DATADIR%%/trails/static/malware/android_circle.txt
%%DATADIR%%/trails/static/malware/android_claco.txt
%%DATADIR%%/trails/static/malware/android_clickfraud.txt
%%DATADIR%%/trails/static/malware/android_cometbot.txt
%%DATADIR%%/trails/static/malware/android_cookiethief.txt
%%DATADIR%%/trails/static/malware/android_coolreaper.txt
%%DATADIR%%/trails/static/malware/android_copycat.txt
%%DATADIR%%/trails/static/malware/android_counterclank.txt
%%DATADIR%%/trails/static/malware/android_cyberwurx.txt
%%DATADIR%%/trails/static/malware/android_darkshades.txt
%%DATADIR%%/trails/static/malware/android_dendoroid.txt
%%DATADIR%%/trails/static/malware/android_dougalek.txt
%%DATADIR%%/trails/static/malware/android_droidjack.txt
%%DATADIR%%/trails/static/malware/android_droidkungfu.txt
%%DATADIR%%/trails/static/malware/android_enesoluty.txt
%%DATADIR%%/trails/static/malware/android_eventbot.txt
%%DATADIR%%/trails/static/malware/android_ewalls.txt
%%DATADIR%%/trails/static/malware/android_ewind.txt
%%DATADIR%%/trails/static/malware/android_exodus.txt
%%DATADIR%%/trails/static/malware/android_exprespam.txt
%%DATADIR%%/trails/static/malware/android_fakeapp.txt
%%DATADIR%%/trails/static/malware/android_fakebanco.txt
%%DATADIR%%/trails/static/malware/android_fakedown.txt
%%DATADIR%%/trails/static/malware/android_fakeinst.txt
%%DATADIR%%/trails/static/malware/android_fakelog.txt
%%DATADIR%%/trails/static/malware/android_fakemart.txt
%%DATADIR%%/trails/static/malware/android_fakemrat.txt
%%DATADIR%%/trails/static/malware/android_fakeneflic.txt
%%DATADIR%%/trails/static/malware/android_fakesecsuit.txt
%%DATADIR%%/trails/static/malware/android_fanta.txt
%%DATADIR%%/trails/static/malware/android_feabme.txt
%%DATADIR%%/trails/static/malware/android_flexispy.txt
%%DATADIR%%/trails/static/malware/android_fobus.txt
%%DATADIR%%/trails/static/malware/android_fraudbot.txt
%%DATADIR%%/trails/static/malware/android_friend.txt
%%DATADIR%%/trails/static/malware/android_frogonal.txt
%%DATADIR%%/trails/static/malware/android_funkybot.txt
%%DATADIR%%/trails/static/malware/android_gabas.txt
%%DATADIR%%/trails/static/malware/android_geinimi.txt
%%DATADIR%%/trails/static/malware/android_generic.txt
%%DATADIR%%/trails/static/malware/android_geost.txt
%%DATADIR%%/trails/static/malware/android_ghostpush.txt
%%DATADIR%%/trails/static/malware/android_ginmaster.txt
%%DATADIR%%/trails/static/malware/android_ginp.txt
%%DATADIR%%/trails/static/malware/android_gmaster.txt
%%DATADIR%%/trails/static/malware/android_gnews.txt
%%DATADIR%%/trails/static/malware/android_godwon.txt
%%DATADIR%%/trails/static/malware/android_golddream.txt
%%DATADIR%%/trails/static/malware/android_goldencup.txt
%%DATADIR%%/trails/static/malware/android_golfspy.txt
%%DATADIR%%/trails/static/malware/android_gonesixty.txt
%%DATADIR%%/trails/static/malware/android_goontact.txt
%%DATADIR%%/trails/static/malware/android_gplayed.txt
%%DATADIR%%/trails/static/malware/android_gustuff.txt
%%DATADIR%%/trails/static/malware/android_gypte.txt
%%DATADIR%%/trails/static/malware/android_henbox.txt
%%DATADIR%%/trails/static/malware/android_hiddad.txt
%%DATADIR%%/trails/static/malware/android_hydra.txt
%%DATADIR%%/trails/static/malware/android_ibanking.txt
%%DATADIR%%/trails/static/malware/android_joker.txt
%%DATADIR%%/trails/static/malware/android_jsmshider.txt
%%DATADIR%%/trails/static/malware/android_kbuster.txt
%%DATADIR%%/trails/static/malware/android_kemoge.txt
%%DATADIR%%/trails/static/malware/android_ligarat.txt
%%DATADIR%%/trails/static/malware/android_lockdroid.txt
%%DATADIR%%/trails/static/malware/android_lotoor.txt
%%DATADIR%%/trails/static/malware/android_lovetrap.txt
%%DATADIR%%/trails/static/malware/android_malbus.txt
%%DATADIR%%/trails/static/malware/android_mandrake.txt
%%DATADIR%%/trails/static/malware/android_maxit.txt
%%DATADIR%%/trails/static/malware/android_mobok.txt
%%DATADIR%%/trails/static/malware/android_mobstspy.txt
%%DATADIR%%/trails/static/malware/android_monokle.txt
%%DATADIR%%/trails/static/malware/android_notcompatible.txt
%%DATADIR%%/trails/static/malware/android_oneclickfraud.txt
%%DATADIR%%/trails/static/malware/android_opfake.txt
%%DATADIR%%/trails/static/malware/android_oscorp.txt
%%DATADIR%%/trails/static/malware/android_ozotshielder.txt
%%DATADIR%%/trails/static/malware/android_pakchat.txt
%%DATADIR%%/trails/static/malware/android_parcel.txt
%%DATADIR%%/trails/static/malware/android_phonespy.txt
%%DATADIR%%/trails/static/malware/android_pikspam.txt
%%DATADIR%%/trails/static/malware/android_pjapps.txt
%%DATADIR%%/trails/static/malware/android_qdplugin.txt
%%DATADIR%%/trails/static/malware/android_raddex.txt
%%DATADIR%%/trails/static/malware/android_ransomware.txt
%%DATADIR%%/trails/static/malware/android_redalert.txt
%%DATADIR%%/trails/static/malware/android_regon.txt
%%DATADIR%%/trails/static/malware/android_remotecode.txt
%%DATADIR%%/trails/static/malware/android_repane.txt
%%DATADIR%%/trails/static/malware/android_riltok.txt
%%DATADIR%%/trails/static/malware/android_roamingmantis.txt
%%DATADIR%%/trails/static/malware/android_roidsec.txt
%%DATADIR%%/trails/static/malware/android_rotexy.txt
%%DATADIR%%/trails/static/malware/android_samsapo.txt
%%DATADIR%%/trails/static/malware/android_sandrorat.txt
%%DATADIR%%/trails/static/malware/android_selfmite.txt
%%DATADIR%%/trails/static/malware/android_shadowvoice.txt
%%DATADIR%%/trails/static/malware/android_shopper.txt
%%DATADIR%%/trails/static/malware/android_simbad.txt
%%DATADIR%%/trails/static/malware/android_simplocker.txt
%%DATADIR%%/trails/static/malware/android_skullkey.txt
%%DATADIR%%/trails/static/malware/android_sndapps.txt
%%DATADIR%%/trails/static/malware/android_spynote.txt
%%DATADIR%%/trails/static/malware/android_spytekcell.txt
%%DATADIR%%/trails/static/malware/android_stels.txt
%%DATADIR%%/trails/static/malware/android_svpeng.txt
%%DATADIR%%/trails/static/malware/android_swanalitics.txt
%%DATADIR%%/trails/static/malware/android_teelog.txt
%%DATADIR%%/trails/static/malware/android_telerat.txt
%%DATADIR%%/trails/static/malware/android_tetus.txt
%%DATADIR%%/trails/static/malware/android_thiefbot.txt
%%DATADIR%%/trails/static/malware/android_tonclank.txt
%%DATADIR%%/trails/static/malware/android_torec.txt
%%DATADIR%%/trails/static/malware/android_triada.txt
%%DATADIR%%/trails/static/malware/android_uracto.txt
%%DATADIR%%/trails/static/malware/android_usbcleaver.txt
%%DATADIR%%/trails/static/malware/android_viceleaker.txt
%%DATADIR%%/trails/static/malware/android_vmvol.txt
%%DATADIR%%/trails/static/malware/android_walkinwat.txt
%%DATADIR%%/trails/static/malware/android_windseeker.txt
%%DATADIR%%/trails/static/malware/android_wirex.txt
%%DATADIR%%/trails/static/malware/android_wolfrat.txt
%%DATADIR%%/trails/static/malware/android_xavirad.txt
%%DATADIR%%/trails/static/malware/android_xbot007.txt
%%DATADIR%%/trails/static/malware/android_xerxes.txt
%%DATADIR%%/trails/static/malware/android_xhelper.txt
%%DATADIR%%/trails/static/malware/android_xploitspy.txt
%%DATADIR%%/trails/static/malware/android_z3core.txt
%%DATADIR%%/trails/static/malware/android_zertsecurity.txt
%%DATADIR%%/trails/static/malware/android_ztorg.txt
%%DATADIR%%/trails/static/malware/andromeda.txt
%%DATADIR%%/trails/static/malware/antefrigus.txt
%%DATADIR%%/trails/static/malware/antibot.txt
%%DATADIR%%/trails/static/malware/anubis.txt
%%DATADIR%%/trails/static/malware/anuna.txt
%%DATADIR%%/trails/static/malware/apocalypse.txt
%%DATADIR%%/trails/static/malware/apt_12.txt
%%DATADIR%%/trails/static/malware/apt_17.txt
%%DATADIR%%/trails/static/malware/apt_18.txt
%%DATADIR%%/trails/static/malware/apt_23.txt
%%DATADIR%%/trails/static/malware/apt_27.txt
%%DATADIR%%/trails/static/malware/apt_30.txt
%%DATADIR%%/trails/static/malware/apt_33.txt
%%DATADIR%%/trails/static/malware/apt_37.txt
%%DATADIR%%/trails/static/malware/apt_38.txt
%%DATADIR%%/trails/static/malware/apt_aridviper.txt
%%DATADIR%%/trails/static/malware/apt_babar.txt
%%DATADIR%%/trails/static/malware/apt_bahamut.txt
%%DATADIR%%/trails/static/malware/apt_barium.txt
%%DATADIR%%/trails/static/malware/apt_bisonal.txt
%%DATADIR%%/trails/static/malware/apt_bitter.txt
%%DATADIR%%/trails/static/malware/apt_blackgear.txt
%%DATADIR%%/trails/static/malware/apt_blacktech.txt
%%DATADIR%%/trails/static/malware/apt_blindeagle.txt
%%DATADIR%%/trails/static/malware/apt_blueprint.txt
%%DATADIR%%/trails/static/malware/apt_bookworm.txt
%%DATADIR%%/trails/static/malware/apt_buhtrap.txt
%%DATADIR%%/trails/static/malware/apt_calypso.txt
%%DATADIR%%/trails/static/malware/apt_careto.txt
%%DATADIR%%/trails/static/malware/apt_casper.txt
%%DATADIR%%/trails/static/malware/apt_cdt.txt
%%DATADIR%%/trails/static/malware/apt_chafer.txt
%%DATADIR%%/trails/static/malware/apt_charmingkitten.txt
%%DATADIR%%/trails/static/malware/apt_cleaver.txt
%%DATADIR%%/trails/static/malware/apt_cloudatlas.txt
%%DATADIR%%/trails/static/malware/apt_cobaltdickens.txt
%%DATADIR%%/trails/static/malware/apt_codoso.txt
%%DATADIR%%/trails/static/malware/apt_commentcrew.txt
%%DATADIR%%/trails/static/malware/apt_copykittens.txt
%%DATADIR%%/trails/static/malware/apt_cosmicduke.txt
%%DATADIR%%/trails/static/malware/apt_cyberbit.txt
%%DATADIR%%/trails/static/malware/apt_darkhotel.txt
%%DATADIR%%/trails/static/malware/apt_darkhydrus.txt
%%DATADIR%%/trails/static/malware/apt_deadlykiss.txt
%%DATADIR%%/trails/static/malware/apt_deathstalker.txt
%%DATADIR%%/trails/static/malware/apt_desertfalcon.txt
%%DATADIR%%/trails/static/malware/apt_dnspionage.txt
%%DATADIR%%/trails/static/malware/apt_docless.txt
%%DATADIR%%/trails/static/malware/apt_domestickitten.txt
%%DATADIR%%/trails/static/malware/apt_donot.txt
%%DATADIR%%/trails/static/malware/apt_dragonok.txt
%%DATADIR%%/trails/static/malware/apt_droppingelephant.txt
%%DATADIR%%/trails/static/malware/apt_duke.txt
%%DATADIR%%/trails/static/malware/apt_dustsquad.txt
%%DATADIR%%/trails/static/malware/apt_earthwendigo.txt
%%DATADIR%%/trails/static/malware/apt_energeticbear.txt
%%DATADIR%%/trails/static/malware/apt_equationgroup.txt
%%DATADIR%%/trails/static/malware/apt_evapiks.txt
%%DATADIR%%/trails/static/malware/apt_evasivepanda.txt
%%DATADIR%%/trails/static/malware/apt_ezq.txt
%%DATADIR%%/trails/static/malware/apt_familiarfeeling.txt
%%DATADIR%%/trails/static/malware/apt_finfisher.txt
%%DATADIR%%/trails/static/malware/apt_flame.txt
%%DATADIR%%/trails/static/malware/apt_fruityarmor.txt
%%DATADIR%%/trails/static/malware/apt_gallmaker.txt
%%DATADIR%%/trails/static/malware/apt_gamaredon.txt
%%DATADIR%%/trails/static/malware/apt_gaza.txt
%%DATADIR%%/trails/static/malware/apt_glasses.txt
%%DATADIR%%/trails/static/malware/apt_goldenbird.txt
%%DATADIR%%/trails/static/malware/apt_goldenrat.txt
%%DATADIR%%/trails/static/malware/apt_goldmouse.txt
%%DATADIR%%/trails/static/malware/apt_gorgon.txt
%%DATADIR%%/trails/static/malware/apt_gothicpanda.txt
%%DATADIR%%/trails/static/malware/apt_greenspot.txt
%%DATADIR%%/trails/static/malware/apt_gref.txt
%%DATADIR%%/trails/static/malware/apt_greyenergy.txt
%%DATADIR%%/trails/static/malware/apt_groundbait.txt
%%DATADIR%%/trails/static/malware/apt_group5.txt
%%DATADIR%%/trails/static/malware/apt_hackingteam.txt
%%DATADIR%%/trails/static/malware/apt_hangover.txt
%%DATADIR%%/trails/static/malware/apt_hermit.txt
%%DATADIR%%/trails/static/malware/apt_higaisa.txt
%%DATADIR%%/trails/static/malware/apt_hogfish.txt
%%DATADIR%%/trails/static/malware/apt_icefog.txt
%%DATADIR%%/trails/static/malware/apt_infy.txt
%%DATADIR%%/trails/static/malware/apt_innaput.txt
%%DATADIR%%/trails/static/malware/apt_irn2.txt
%%DATADIR%%/trails/static/malware/apt_irontiger.txt
%%DATADIR%%/trails/static/malware/apt_judgmentpanda.txt
%%DATADIR%%/trails/static/malware/apt_ke3chang.txt
%%DATADIR%%/trails/static/malware/apt_keyboy.txt
%%DATADIR%%/trails/static/malware/apt_kimsuky.txt
%%DATADIR%%/trails/static/malware/apt_lazarus.txt
%%DATADIR%%/trails/static/malware/apt_leafminer.txt
%%DATADIR%%/trails/static/malware/apt_lotusblossom.txt
%%DATADIR%%/trails/static/malware/apt_luckycat.txt
%%DATADIR%%/trails/static/malware/apt_lyceum.txt
%%DATADIR%%/trails/static/malware/apt_machete.txt
%%DATADIR%%/trails/static/malware/apt_magichound.txt
%%DATADIR%%/trails/static/malware/apt_menupass.txt
%%DATADIR%%/trails/static/malware/apt_mercenaryamanda.txt
%%DATADIR%%/trails/static/malware/apt_middleeast.txt
%%DATADIR%%/trails/static/malware/apt_miniduke.txt
%%DATADIR%%/trails/static/malware/apt_mudcarp.txt
%%DATADIR%%/trails/static/malware/apt_muddywater.txt
%%DATADIR%%/trails/static/malware/apt_mustangpanda.txt
%%DATADIR%%/trails/static/malware/apt_naikon.txt
%%DATADIR%%/trails/static/malware/apt_nettraveler.txt
%%DATADIR%%/trails/static/malware/apt_newsbeef.txt
%%DATADIR%%/trails/static/malware/apt_oceanlotus.txt
%%DATADIR%%/trails/static/malware/apt_oilrig.txt
%%DATADIR%%/trails/static/malware/apt_packrat.txt
%%DATADIR%%/trails/static/malware/apt_patchwork.txt
%%DATADIR%%/trails/static/malware/apt_pegasus.txt
%%DATADIR%%/trails/static/malware/apt_pkplug.txt
%%DATADIR%%/trails/static/malware/apt_platinum.txt
%%DATADIR%%/trails/static/malware/apt_pokingthebear.txt
%%DATADIR%%/trails/static/malware/apt_potao.txt
%%DATADIR%%/trails/static/malware/apt_quarian.txt
%%DATADIR%%/trails/static/malware/apt_quasar.txt
%%DATADIR%%/trails/static/malware/apt_rampantkitten.txt
%%DATADIR%%/trails/static/malware/apt_rancor.txt
%%DATADIR%%/trails/static/malware/apt_reaper.txt
%%DATADIR%%/trails/static/malware/apt_redbaldknight.txt
%%DATADIR%%/trails/static/malware/apt_redoctober.txt
%%DATADIR%%/trails/static/malware/apt_rnexus.txt
%%DATADIR%%/trails/static/malware/apt_rocketman.txt
%%DATADIR%%/trails/static/malware/apt_saguaro.txt
%%DATADIR%%/trails/static/malware/apt_sandworm.txt
%%DATADIR%%/trails/static/malware/apt_sauron.txt
%%DATADIR%%/trails/static/malware/apt_scanbox.txt
%%DATADIR%%/trails/static/malware/apt_scarcruft.txt
%%DATADIR%%/trails/static/malware/apt_scarletmimic.txt
%%DATADIR%%/trails/static/malware/apt_scieron.txt
%%DATADIR%%/trails/static/malware/apt_sectora05.txt
%%DATADIR%%/trails/static/malware/apt_shamoon.txt
%%DATADIR%%/trails/static/malware/apt_shiqiang.txt
%%DATADIR%%/trails/static/malware/apt_sidewinder.txt
%%DATADIR%%/trails/static/malware/apt_silence.txt
%%DATADIR%%/trails/static/malware/apt_silencerlion.txt
%%DATADIR%%/trails/static/malware/apt_simbaa.txt
%%DATADIR%%/trails/static/malware/apt_snowman.txt
%%DATADIR%%/trails/static/malware/apt_sobaken.txt
%%DATADIR%%/trails/static/malware/apt_sofacy.txt
%%DATADIR%%/trails/static/malware/apt_stealthfalcon.txt
%%DATADIR%%/trails/static/malware/apt_stolenpencil.txt
%%DATADIR%%/trails/static/malware/apt_stonedrill.txt
%%DATADIR%%/trails/static/malware/apt_strongpity.txt
%%DATADIR%%/trails/static/malware/apt_stuxnet.txt
%%DATADIR%%/trails/static/malware/apt_ta2101.txt
%%DATADIR%%/trails/static/malware/apt_ta410.txt
%%DATADIR%%/trails/static/malware/apt_ta416.txt
%%DATADIR%%/trails/static/malware/apt_ta428.txt
%%DATADIR%%/trails/static/malware/apt_ta555.txt
%%DATADIR%%/trails/static/malware/apt_tajmahal.txt
%%DATADIR%%/trails/static/malware/apt_telebots.txt
%%DATADIR%%/trails/static/malware/apt_tempperiscope.txt
%%DATADIR%%/trails/static/malware/apt_temptingcedar.txt
%%DATADIR%%/trails/static/malware/apt_tibet.txt
%%DATADIR%%/trails/static/malware/apt_tick.txt
%%DATADIR%%/trails/static/malware/apt_tinyscouts.txt
%%DATADIR%%/trails/static/malware/apt_tortoiseshell.txt
%%DATADIR%%/trails/static/malware/apt_transparenttribe.txt
%%DATADIR%%/trails/static/malware/apt_turla.txt
%%DATADIR%%/trails/static/malware/apt_tvrms.txt
%%DATADIR%%/trails/static/malware/apt_unc2452.txt
%%DATADIR%%/trails/static/malware/apt_unclassified.txt
%%DATADIR%%/trails/static/malware/apt_viciouspanda.txt
%%DATADIR%%/trails/static/malware/apt_volatilecedar.txt
%%DATADIR%%/trails/static/malware/apt_weakestlink.txt
%%DATADIR%%/trails/static/malware/apt_webky.txt
%%DATADIR%%/trails/static/malware/apt_whitecompany.txt
%%DATADIR%%/trails/static/malware/apt_wickedpanda.txt
%%DATADIR%%/trails/static/malware/apt_windshift.txt
%%DATADIR%%/trails/static/malware/apt_wirte.txt
%%DATADIR%%/trails/static/malware/apt_xdspy.txt
%%DATADIR%%/trails/static/malware/apt_xpath.txt
%%DATADIR%%/trails/static/malware/arcane.txt
%%DATADIR%%/trails/static/malware/arec.txt
%%DATADIR%%/trails/static/malware/ares.txt
%%DATADIR%%/trails/static/malware/areses.txt
%%DATADIR%%/trails/static/malware/arkei.txt
%%DATADIR%%/trails/static/malware/artro.txt
%%DATADIR%%/trails/static/malware/aspire.txt
%%DATADIR%%/trails/static/malware/asruex.txt
%%DATADIR%%/trails/static/malware/astaroth.txt
%%DATADIR%%/trails/static/malware/astrobot.txt
%%DATADIR%%/trails/static/malware/asyncrat.txt
%%DATADIR%%/trails/static/malware/athenagorat.txt
%%DATADIR%%/trails/static/malware/atilla.txt
%%DATADIR%%/trails/static/malware/atm_dispcash.txt
%%DATADIR%%/trails/static/malware/atmos.txt
%%DATADIR%%/trails/static/malware/atomlogger.txt
%%DATADIR%%/trails/static/malware/attor.txt
%%DATADIR%%/trails/static/malware/aurora.txt
%%DATADIR%%/trails/static/malware/autoit.txt
%%DATADIR%%/trails/static/malware/avaddon.txt
%%DATADIR%%/trails/static/malware/avalanche.txt
%%DATADIR%%/trails/static/malware/avemaria.txt
%%DATADIR%%/trails/static/malware/avrecon.txt
%%DATADIR%%/trails/static/malware/axpergle.txt
%%DATADIR%%/trails/static/malware/aybo.txt
%%DATADIR%%/trails/static/malware/azorult.txt
%%DATADIR%%/trails/static/malware/babuk.txt
%%DATADIR%%/trails/static/malware/babybot.txt
%%DATADIR%%/trails/static/malware/babyshark.txt
%%DATADIR%%/trails/static/malware/bachosens.txt
%%DATADIR%%/trails/static/malware/backnet.txt
%%DATADIR%%/trails/static/malware/badblock.txt
%%DATADIR%%/trails/static/malware/badrabbit.txt
%%DATADIR%%/trails/static/malware/balamid.txt
%%DATADIR%%/trails/static/malware/baldr.txt
%%DATADIR%%/trails/static/malware/balkanrat.txt
%%DATADIR%%/trails/static/malware/bamital.txt
%%DATADIR%%/trails/static/malware/bandook.txt
%%DATADIR%%/trails/static/malware/bankapol.txt
%%DATADIR%%/trails/static/malware/bankerflux.txt
%%DATADIR%%/trails/static/malware/bankiacry.txt
%%DATADIR%%/trails/static/malware/bankpatch.txt
%%DATADIR%%/trails/static/malware/banload.txt
%%DATADIR%%/trails/static/malware/banprox.txt
%%DATADIR%%/trails/static/malware/banwarum.txt
%%DATADIR%%/trails/static/malware/barkio.txt
%%DATADIR%%/trails/static/malware/barys.txt
%%DATADIR%%/trails/static/malware/bayrob.txt
%%DATADIR%%/trails/static/malware/bazarloader.txt
%%DATADIR%%/trails/static/malware/bbtok.txt
%%DATADIR%%/trails/static/malware/beamwinhttp.txt
%%DATADIR%%/trails/static/malware/beapy.txt
%%DATADIR%%/trails/static/malware/bedep.txt
%%DATADIR%%/trails/static/malware/beebone.txt
%%DATADIR%%/trails/static/malware/belonard.txt
%%DATADIR%%/trails/static/malware/bestafera.txt
%%DATADIR%%/trails/static/malware/betabot.txt
%%DATADIR%%/trails/static/malware/bezigaterat.txt
%%DATADIR%%/trails/static/malware/bifrost.txt
%%DATADIR%%/trails/static/malware/biskvit.txt
%%DATADIR%%/trails/static/malware/bitpaymer.txt
%%DATADIR%%/trails/static/malware/bitrat.txt
%%DATADIR%%/trails/static/malware/bitshifter.txt
%%DATADIR%%/trails/static/malware/blackmoon.txt
%%DATADIR%%/trails/static/malware/blacknet.txt
%%DATADIR%%/trails/static/malware/blacknixrat.txt
%%DATADIR%%/trails/static/malware/blackrat.txt
%%DATADIR%%/trails/static/malware/blackrota.txt
%%DATADIR%%/trails/static/malware/blackshades.txt
%%DATADIR%%/trails/static/malware/blacksquid.txt
%%DATADIR%%/trails/static/malware/blackwater.txt
%%DATADIR%%/trails/static/malware/blackworm.txt
%%DATADIR%%/trails/static/malware/blockbuster.txt
%%DATADIR%%/trails/static/malware/bloored.txt
%%DATADIR%%/trails/static/malware/bluebananarat.txt
%%DATADIR%%/trails/static/malware/bluebot.txt
%%DATADIR%%/trails/static/malware/bluecrab.txt
%%DATADIR%%/trails/static/malware/bobax.txt
%%DATADIR%%/trails/static/malware/bolek.txt
%%DATADIR%%/trails/static/malware/bolik.txt
%%DATADIR%%/trails/static/malware/bondat.txt
%%DATADIR%%/trails/static/malware/bondnet.txt
%%DATADIR%%/trails/static/malware/bonsoir.txt
%%DATADIR%%/trails/static/malware/borr.txt
%%DATADIR%%/trails/static/malware/bot_mikrotik.txt
%%DATADIR%%/trails/static/malware/boteye.txt
%%DATADIR%%/trails/static/malware/bozokrat.txt
%%DATADIR%%/trails/static/malware/bredolab.txt
%%DATADIR%%/trails/static/malware/breut.txt
%%DATADIR%%/trails/static/malware/brushaloader.txt
%%DATADIR%%/trails/static/malware/bsloader.txt
%%DATADIR%%/trails/static/malware/bubnix.txt
%%DATADIR%%/trails/static/malware/bucriv.txt
%%DATADIR%%/trails/static/malware/buer.txt
%%DATADIR%%/trails/static/malware/bulehero.txt
%%DATADIR%%/trails/static/malware/bunitu.txt
%%DATADIR%%/trails/static/malware/buran.txt
%%DATADIR%%/trails/static/malware/buterat.txt
%%DATADIR%%/trails/static/malware/butter.txt
%%DATADIR%%/trails/static/malware/cactustorch.txt
%%DATADIR%%/trails/static/malware/calfbot.txt
%%DATADIR%%/trails/static/malware/camerashy.txt
%%DATADIR%%/trails/static/malware/cannibalrat.txt
%%DATADIR%%/trails/static/malware/capturatela.txt
%%DATADIR%%/trails/static/malware/carberp.txt
%%DATADIR%%/trails/static/malware/cardinalrat.txt
%%DATADIR%%/trails/static/malware/casbaneiro.txt
%%DATADIR%%/trails/static/malware/ccleaner_backdoor.txt
%%DATADIR%%/trails/static/malware/ceidpagelock.txt
%%DATADIR%%/trails/static/malware/cerber.txt
%%DATADIR%%/trails/static/malware/cereals.txt
%%DATADIR%%/trails/static/malware/chainshot.txt
%%DATADIR%%/trails/static/malware/changeup.txt
%%DATADIR%%/trails/static/malware/chanitor.txt
%%DATADIR%%/trails/static/malware/chasebot.txt
%%DATADIR%%/trails/static/malware/cheshire.txt
%%DATADIR%%/trails/static/malware/chewbacca.txt
%%DATADIR%%/trails/static/malware/chinachopper.txt
%%DATADIR%%/trails/static/malware/chinoxy.txt
%%DATADIR%%/trails/static/malware/chisbur.txt
%%DATADIR%%/trails/static/malware/chthonic.txt
%%DATADIR%%/trails/static/malware/cinobi.txt
%%DATADIR%%/trails/static/malware/cirenegrat.txt
%%DATADIR%%/trails/static/malware/clientmeshrat.txt
%%DATADIR%%/trails/static/malware/clipsa.txt
%%DATADIR%%/trails/static/malware/cloudatlas.txt
%%DATADIR%%/trails/static/malware/cloudeye.txt
%%DATADIR%%/trails/static/malware/coalabot.txt
%%DATADIR%%/trails/static/malware/cobalt.txt
%%DATADIR%%/trails/static/malware/cobaltstrike.txt
%%DATADIR%%/trails/static/malware/cobint.txt
%%DATADIR%%/trails/static/malware/coderware_ransomware.txt
%%DATADIR%%/trails/static/malware/collector.txt
%%DATADIR%%/trails/static/malware/cometer.txt
%%DATADIR%%/trails/static/malware/conficker.txt
%%DATADIR%%/trails/static/malware/conti.txt
%%DATADIR%%/trails/static/malware/contopee.txt
%%DATADIR%%/trails/static/malware/corebot.txt
%%DATADIR%%/trails/static/malware/cotxrat.txt
%%DATADIR%%/trails/static/malware/couponarific.txt
%%DATADIR%%/trails/static/malware/criakl.txt
%%DATADIR%%/trails/static/malware/cridex.txt
%%DATADIR%%/trails/static/malware/crilock.txt
%%DATADIR%%/trails/static/malware/crimsonrat.txt
%%DATADIR%%/trails/static/malware/cryakl.txt
%%DATADIR%%/trails/static/malware/crylocker.txt
%%DATADIR%%/trails/static/malware/cryptbot.txt
%%DATADIR%%/trails/static/malware/cryptfile2.txt
%%DATADIR%%/trails/static/malware/cryptinfinite.txt
%%DATADIR%%/trails/static/malware/cryptocore.txt
%%DATADIR%%/trails/static/malware/cryptodefense.txt
%%DATADIR%%/trails/static/malware/cryptolocker.txt
%%DATADIR%%/trails/static/malware/cryptoshield.txt
%%DATADIR%%/trails/static/malware/cryptowall.txt
%%DATADIR%%/trails/static/malware/cryptxxx.txt
%%DATADIR%%/trails/static/malware/ctblocker.txt
%%DATADIR%%/trails/static/malware/cutwail.txt
%%DATADIR%%/trails/static/malware/cybergaterat.txt
%%DATADIR%%/trails/static/malware/cythosia.txt
%%DATADIR%%/trails/static/malware/d1onis.txt
%%DATADIR%%/trails/static/malware/dailyscriptlet.txt
%%DATADIR%%/trails/static/malware/damoclis.txt
%%DATADIR%%/trails/static/malware/danabot.txt
%%DATADIR%%/trails/static/malware/dangerous.txt
%%DATADIR%%/trails/static/malware/danji.txt
%%DATADIR%%/trails/static/malware/darkcloud.txt
%%DATADIR%%/trails/static/malware/darkcrystalrat.txt
%%DATADIR%%/trails/static/malware/darkgate.txt
%%DATADIR%%/trails/static/malware/darkirc.txt
%%DATADIR%%/trails/static/malware/darkrat.txt
%%DATADIR%%/trails/static/malware/darkshell.txt
%%DATADIR%%/trails/static/malware/darkside.txt
%%DATADIR%%/trails/static/malware/darkvnc.txt
%%DATADIR%%/trails/static/malware/darkware.txt
%%DATADIR%%/trails/static/malware/dcrat.txt
%%DATADIR%%/trails/static/malware/defray.txt
%%DATADIR%%/trails/static/malware/defru.txt
%%DATADIR%%/trails/static/malware/deftloader.txt
%%DATADIR%%/trails/static/malware/delfloader.txt
%%DATADIR%%/trails/static/malware/delshad.txt
%%DATADIR%%/trails/static/malware/denizkizi.txt
%%DATADIR%%/trails/static/malware/deprimon.txt
%%DATADIR%%/trails/static/malware/derialock.txt
%%DATADIR%%/trails/static/malware/destory.txt
%%DATADIR%%/trails/static/malware/devilshadow.txt
%%DATADIR%%/trails/static/malware/dexter.txt
%%DATADIR%%/trails/static/malware/dharma.txt
%%DATADIR%%/trails/static/malware/diamondfoxrat.txt
%%DATADIR%%/trails/static/malware/dimnie.txt
%%DATADIR%%/trails/static/malware/dircrypt.txt
%%DATADIR%%/trails/static/malware/dirtjump.txt
%%DATADIR%%/trails/static/malware/dmalocker.txt
%%DATADIR%%/trails/static/malware/dmsniff.txt
%%DATADIR%%/trails/static/malware/dmsspy.txt
%%DATADIR%%/trails/static/malware/dnsbirthday.txt
%%DATADIR%%/trails/static/malware/dnschanger.txt
%%DATADIR%%/trails/static/malware/dnstrojan.txt
%%DATADIR%%/trails/static/malware/dofoil.txt
%%DATADIR%%/trails/static/malware/domen.txt
%%DATADIR%%/trails/static/malware/dopplepaymer.txt
%%DATADIR%%/trails/static/malware/dorifel.txt
%%DATADIR%%/trails/static/malware/dorkbot.txt
%%DATADIR%%/trails/static/malware/dorshel.txt
%%DATADIR%%/trails/static/malware/dorv.txt
%%DATADIR%%/trails/static/malware/doubleguns.txt
%%DATADIR%%/trails/static/malware/drahma.txt
%%DATADIR%%/trails/static/malware/drapion.txt
%%DATADIR%%/trails/static/malware/dridex.txt
%%DATADIR%%/trails/static/malware/dropnak.txt
%%DATADIR%%/trails/static/malware/dtstealer.txt
%%DATADIR%%/trails/static/malware/dualtoy.txt
%%DATADIR%%/trails/static/malware/duckrat.txt
%%DATADIR%%/trails/static/malware/dupzom.txt
%%DATADIR%%/trails/static/malware/duri.txt
%%DATADIR%%/trails/static/malware/dursg.txt
%%DATADIR%%/trails/static/malware/dyreza.txt
%%DATADIR%%/trails/static/malware/echelon.txt
%%DATADIR%%/trails/static/malware/egregor.txt
%%DATADIR%%/trails/static/malware/electrorat.txt
%%DATADIR%%/trails/static/malware/elf_aidra.txt
%%DATADIR%%/trails/static/malware/elf_amnesiark.txt
%%DATADIR%%/trails/static/malware/elf_asnarok.txt
%%DATADIR%%/trails/static/malware/elf_bigviktor.txt
%%DATADIR%%/trails/static/malware/elf_billgates.txt
%%DATADIR%%/trails/static/malware/elf_blueshell.txt
%%DATADIR%%/trails/static/malware/elf_cdrthief.txt
%%DATADIR%%/trails/static/malware/elf_chalubo.txt
%%DATADIR%%/trails/static/malware/elf_chinaz.txt
%%DATADIR%%/trails/static/malware/elf_coinminer.txt
%%DATADIR%%/trails/static/malware/elf_darlloz.txt
%%DATADIR%%/trails/static/malware/elf_ddosman.txt
%%DATADIR%%/trails/static/malware/elf_dofloo.txt
%%DATADIR%%/trails/static/malware/elf_doki.txt
%%DATADIR%%/trails/static/malware/elf_ekoms.txt
%%DATADIR%%/trails/static/malware/elf_emptiness.txt
%%DATADIR%%/trails/static/malware/elf_evilgnome.txt
%%DATADIR%%/trails/static/malware/elf_freakout.txt
%%DATADIR%%/trails/static/malware/elf_gafgyt.txt
%%DATADIR%%/trails/static/malware/elf_generic.txt
%%DATADIR%%/trails/static/malware/elf_groundhog.txt
%%DATADIR%%/trails/static/malware/elf_h2miner.txt
%%DATADIR%%/trails/static/malware/elf_hajime.txt
%%DATADIR%%/trails/static/malware/elf_heh.txt
%%DATADIR%%/trails/static/malware/elf_hellobot.txt
%%DATADIR%%/trails/static/malware/elf_hiddenwasp.txt
%%DATADIR%%/trails/static/malware/elf_hideseek.txt
%%DATADIR%%/trails/static/malware/elf_hodin.txt
%%DATADIR%%/trails/static/malware/elf_httpsd.txt
%%DATADIR%%/trails/static/malware/elf_icnanker.txt
%%DATADIR%%/trails/static/malware/elf_iotreaper.txt
%%DATADIR%%/trails/static/malware/elf_ipstorm.txt
%%DATADIR%%/trails/static/malware/elf_kaiji.txt
%%DATADIR%%/trails/static/malware/elf_kaiten.txt
%%DATADIR%%/trails/static/malware/elf_kobalos.txt
%%DATADIR%%/trails/static/malware/elf_lady.txt
%%DATADIR%%/trails/static/malware/elf_mayhem.txt
%%DATADIR%%/trails/static/malware/elf_mirai.txt
%%DATADIR%%/trails/static/malware/elf_mokes.txt
%%DATADIR%%/trails/static/malware/elf_moobot.txt
%%DATADIR%%/trails/static/malware/elf_mumblehard.txt
%%DATADIR%%/trails/static/malware/elf_ngioweb.txt
%%DATADIR%%/trails/static/malware/elf_nspps.txt
%%DATADIR%%/trails/static/malware/elf_openssh_backdoorkit.txt
%%DATADIR%%/trails/static/malware/elf_pacha.txt
%%DATADIR%%/trails/static/malware/elf_pasteminer.txt
%%DATADIR%%/trails/static/malware/elf_patpooty.txt
%%DATADIR%%/trails/static/malware/elf_pinscan.txt
%%DATADIR%%/trails/static/malware/elf_powerghost.txt
%%DATADIR%%/trails/static/malware/elf_qbot.txt
%%DATADIR%%/trails/static/malware/elf_ransomware.txt
%%DATADIR%%/trails/static/malware/elf_rekoobe.txt
%%DATADIR%%/trails/static/malware/elf_roboto.txt
%%DATADIR%%/trails/static/malware/elf_routex.txt
%%DATADIR%%/trails/static/malware/elf_shelldos.txt
%%DATADIR%%/trails/static/malware/elf_skidmap.txt
%%DATADIR%%/trails/static/malware/elf_slexec.txt
%%DATADIR%%/trails/static/malware/elf_speakup.txt
%%DATADIR%%/trails/static/malware/elf_sshdoor.txt
%%DATADIR%%/trails/static/malware/elf_sshscan.txt
%%DATADIR%%/trails/static/malware/elf_teamtnt.txt
%%DATADIR%%/trails/static/malware/elf_themoon.txt
%%DATADIR%%/trails/static/malware/elf_torii.txt
%%DATADIR%%/trails/static/malware/elf_tunpot.txt
%%DATADIR%%/trails/static/malware/elf_turla.txt
%%DATADIR%%/trails/static/malware/elf_vpnfilter.txt
%%DATADIR%%/trails/static/malware/elf_xbash.txt
%%DATADIR%%/trails/static/malware/elf_xnote.txt
%%DATADIR%%/trails/static/malware/elf_xorddos.txt
%%DATADIR%%/trails/static/malware/elpman.txt
%%DATADIR%%/trails/static/malware/elysium.txt
%%DATADIR%%/trails/static/malware/emdivi.txt
%%DATADIR%%/trails/static/malware/emogen.txt
%%DATADIR%%/trails/static/malware/emotet.txt
%%DATADIR%%/trails/static/malware/empirerat.txt
%%DATADIR%%/trails/static/malware/engrwiz.txt
%%DATADIR%%/trails/static/malware/eredel.txt
%%DATADIR%%/trails/static/malware/escelar.txt
%%DATADIR%%/trails/static/malware/esfur.txt
%%DATADIR%%/trails/static/malware/eternalrocks.txt
%%DATADIR%%/trails/static/malware/evilbunny.txt
%%DATADIR%%/trails/static/malware/evilgrab.txt
%%DATADIR%%/trails/static/malware/evilnum.txt
%%DATADIR%%/trails/static/malware/evoltinpos.txt
%%DATADIR%%/trails/static/malware/evrial.txt
%%DATADIR%%/trails/static/malware/exorcist.txt
%%DATADIR%%/trails/static/malware/expiro.txt
%%DATADIR%%/trails/static/malware/extenbro.txt
%%DATADIR%%/trails/static/malware/fakben.txt
%%DATADIR%%/trails/static/malware/fakeadobe.txt
%%DATADIR%%/trails/static/malware/fakeav.txt
%%DATADIR%%/trails/static/malware/fakeran.txt
%%DATADIR%%/trails/static/malware/fantom.txt
%%DATADIR%%/trails/static/malware/fareit.txt
%%DATADIR%%/trails/static/malware/farfli.txt
%%DATADIR%%/trails/static/malware/farseer.txt
%%DATADIR%%/trails/static/malware/fastloader.txt
%%DATADIR%%/trails/static/malware/fbi_ransomware.txt
%%DATADIR%%/trails/static/malware/fbtime.txt
%%DATADIR%%/trails/static/malware/felixhttp.txt
%%DATADIR%%/trails/static/malware/ficker.txt
%%DATADIR%%/trails/static/malware/fiexp.txt
%%DATADIR%%/trails/static/malware/fignotok.txt
%%DATADIR%%/trails/static/malware/filespider.txt
%%DATADIR%%/trails/static/malware/fin4.txt
%%DATADIR%%/trails/static/malware/fin6.txt
%%DATADIR%%/trails/static/malware/fin7.txt
%%DATADIR%%/trails/static/malware/fin8.txt
%%DATADIR%%/trails/static/malware/fin9.txt
%%DATADIR%%/trails/static/malware/finderbot.txt
%%DATADIR%%/trails/static/malware/findpos.txt
%%DATADIR%%/trails/static/malware/firebird.txt
%%DATADIR%%/trails/static/malware/floxif.txt
%%DATADIR%%/trails/static/malware/fnumbot.txt
%%DATADIR%%/trails/static/malware/fobber.txt
%%DATADIR%%/trails/static/malware/formbook.txt
%%DATADIR%%/trails/static/malware/fox.txt
%%DATADIR%%/trails/static/malware/frankenstein.txt
%%DATADIR%%/trails/static/malware/frat.txt
%%DATADIR%%/trails/static/malware/fraudload.txt
%%DATADIR%%/trails/static/malware/fruitfly.txt
%%DATADIR%%/trails/static/malware/ftcode.txt
%%DATADIR%%/trails/static/malware/fudcrypt.txt
%%DATADIR%%/trails/static/malware/fujinama.txt
%%DATADIR%%/trails/static/malware/fynloski.txt
%%DATADIR%%/trails/static/malware/fysna.txt
%%DATADIR%%/trails/static/malware/gamapos.txt
%%DATADIR%%/trails/static/malware/gandcrab.txt
%%DATADIR%%/trails/static/malware/gaudox.txt
%%DATADIR%%/trails/static/malware/gauss.txt
%%DATADIR%%/trails/static/malware/gbot.txt
%%DATADIR%%/trails/static/malware/generic.txt
%%DATADIR%%/trails/static/malware/generic_miner.txt
%%DATADIR%%/trails/static/malware/germanwiper.txt
%%DATADIR%%/trails/static/malware/gh0strat.txt
%%DATADIR%%/trails/static/malware/ghost_miner.txt
%%DATADIR%%/trails/static/malware/ghostdns.txt
%%DATADIR%%/trails/static/malware/gippers.txt
%%DATADIR%%/trails/static/malware/glitchpos.txt
%%DATADIR%%/trails/static/malware/globeimposter.txt
%%DATADIR%%/trails/static/malware/glupteba.txt
%%DATADIR%%/trails/static/malware/gobotkr.txt
%%DATADIR%%/trails/static/malware/gobrut.txt
%%DATADIR%%/trails/static/malware/godlua.txt
%%DATADIR%%/trails/static/malware/godzilla.txt
%%DATADIR%%/trails/static/malware/goldbrute.txt
%%DATADIR%%/trails/static/malware/goldenspy.txt
%%DATADIR%%/trails/static/malware/golroted.txt
%%DATADIR%%/trails/static/malware/gomorrah.txt
%%DATADIR%%/trails/static/malware/goomba.txt
%%DATADIR%%/trails/static/malware/gootkit.txt
%%DATADIR%%/trails/static/malware/grand.txt
%%DATADIR%%/trails/static/malware/grandoreiro.txt
%%DATADIR%%/trails/static/malware/gravityrat.txt
%%DATADIR%%/trails/static/malware/greamerat.txt
%%DATADIR%%/trails/static/malware/grimagent.txt
%%DATADIR%%/trails/static/malware/groooboor.txt
%%DATADIR%%/trails/static/malware/gruntstager.txt
%%DATADIR%%/trails/static/malware/gtbot.txt
%%DATADIR%%/trails/static/malware/guildma.txt
%%DATADIR%%/trails/static/malware/guloader.txt
%%DATADIR%%/trails/static/malware/h1n1.txt
%%DATADIR%%/trails/static/malware/hacked_f5.txt
%%DATADIR%%/trails/static/malware/hacked_healthcheck.txt
%%DATADIR%%/trails/static/malware/hacked_mint.txt
%%DATADIR%%/trails/static/malware/hacked_monero.txt
%%DATADIR%%/trails/static/malware/hacked_qnapnas.txt
%%DATADIR%%/trails/static/malware/hacked_saltstack.txt
%%DATADIR%%/trails/static/malware/hacking_team.txt
%%DATADIR%%/trails/static/malware/hamaetot.txt
%%DATADIR%%/trails/static/malware/harnig.txt
%%DATADIR%%/trails/static/malware/hawkball.txt
%%DATADIR%%/trails/static/malware/hawkeye.txt
%%DATADIR%%/trails/static/malware/hellokitty.txt
%%DATADIR%%/trails/static/malware/helompy.txt
%%DATADIR%%/trails/static/malware/hennessy.txt
%%DATADIR%%/trails/static/malware/hiddenbee.txt
%%DATADIR%%/trails/static/malware/hiddenbeer.txt
%%DATADIR%%/trails/static/malware/hiddentear.txt
%%DATADIR%%/trails/static/malware/hiloti.txt
%%DATADIR%%/trails/static/malware/hinired.txt
%%DATADIR%%/trails/static/malware/hiverat.txt
%%DATADIR%%/trails/static/malware/hollow_miner.txt
%%DATADIR%%/trails/static/malware/honeybee.txt
%%DATADIR%%/trails/static/malware/hoplight.txt
%%DATADIR%%/trails/static/malware/houdini.txt
%%DATADIR%%/trails/static/malware/huntpos.txt
%%DATADIR%%/trails/static/malware/hvncrat.txt
%%DATADIR%%/trails/static/malware/hydracrypt.txt
%%DATADIR%%/trails/static/malware/hydseven.txt
%%DATADIR%%/trails/static/malware/icedid.txt
%%DATADIR%%/trails/static/malware/icerat.txt
%%DATADIR%%/trails/static/malware/imddos.txt
%%DATADIR%%/trails/static/malware/imminentrat.txt
%%DATADIR%%/trails/static/malware/immortal.txt
%%DATADIR%%/trails/static/malware/indone_miner.txt
%%DATADIR%%/trails/static/malware/infinityrat.txt
%%DATADIR%%/trails/static/malware/injecto.txt
%%DATADIR%%/trails/static/malware/innfirat.txt
%%DATADIR%%/trails/static/malware/interstellar.txt
%%DATADIR%%/trails/static/malware/investimer.txt
%%DATADIR%%/trails/static/malware/invisimole.txt
%%DATADIR%%/trails/static/malware/ios_keyraider.txt
%%DATADIR%%/trails/static/malware/ios_muda.txt
%%DATADIR%%/trails/static/malware/ios_oneclickfraud.txt
%%DATADIR%%/trails/static/malware/ios_realtimespy.txt
%%DATADIR%%/trails/static/malware/ios_specter.txt
%%DATADIR%%/trails/static/malware/ios_xcodeghost.txt
%%DATADIR%%/trails/static/malware/iron.txt
%%DATADIR%%/trails/static/malware/ismdoor.txt
%%DATADIR%%/trails/static/malware/isodisk.txt
%%DATADIR%%/trails/static/malware/ispy.txt
%%DATADIR%%/trails/static/malware/isr.txt
%%DATADIR%%/trails/static/malware/ixware.txt
%%DATADIR%%/trails/static/malware/jackpos.txt
%%DATADIR%%/trails/static/malware/jacksbot.txt
%%DATADIR%%/trails/static/malware/jaff.txt
%%DATADIR%%/trails/static/malware/jasperloader.txt
%%DATADIR%%/trails/static/malware/javali.txt
%%DATADIR%%/trails/static/malware/javarat.txt
%%DATADIR%%/trails/static/malware/jedobot.txt
%%DATADIR%%/trails/static/malware/jigsaw.txt
%%DATADIR%%/trails/static/malware/jrat.txt
%%DATADIR%%/trails/static/malware/jripbot.txt
%%DATADIR%%/trails/static/malware/jsoutprox.txt
%%DATADIR%%/trails/static/malware/jssloader.txt
%%DATADIR%%/trails/static/malware/jupyter.txt
%%DATADIR%%/trails/static/malware/kapahyku.txt
%%DATADIR%%/trails/static/malware/karkoff.txt
%%DATADIR%%/trails/static/malware/kasidet.txt
%%DATADIR%%/trails/static/malware/kazy.txt
%%DATADIR%%/trails/static/malware/kbot.txt
%%DATADIR%%/trails/static/malware/kegotip.txt
%%DATADIR%%/trails/static/malware/keitaro.txt
%%DATADIR%%/trails/static/malware/kelihos.txt
%%DATADIR%%/trails/static/malware/kernelbot.txt
%%DATADIR%%/trails/static/malware/keybase.txt
%%DATADIR%%/trails/static/malware/khrat.txt
%%DATADIR%%/trails/static/malware/killrabbit.txt
%%DATADIR%%/trails/static/malware/killua.txt
%%DATADIR%%/trails/static/malware/kingslayer.txt
%%DATADIR%%/trails/static/malware/kjw0rm.txt
%%DATADIR%%/trails/static/malware/koadic.txt
%%DATADIR%%/trails/static/malware/kolab.txt
%%DATADIR%%/trails/static/malware/konni.txt
%%DATADIR%%/trails/static/malware/koobface.txt
%%DATADIR%%/trails/static/malware/korplug.txt
%%DATADIR%%/trails/static/malware/kovter.txt
%%DATADIR%%/trails/static/malware/kpot.txt
%%DATADIR%%/trails/static/malware/kradellsh.txt
%%DATADIR%%/trails/static/malware/kraken.txt
%%DATADIR%%/trails/static/malware/kraziomel.txt
%%DATADIR%%/trails/static/malware/kromagent.txt
%%DATADIR%%/trails/static/malware/kronos.txt
%%DATADIR%%/trails/static/malware/krown.txt
%%DATADIR%%/trails/static/malware/krugbot.txt
%%DATADIR%%/trails/static/malware/kryptocibule.txt
%%DATADIR%%/trails/static/malware/krypton.txt
%%DATADIR%%/trails/static/malware/kuago_miner.txt
%%DATADIR%%/trails/static/malware/kulekmoko.txt
%%DATADIR%%/trails/static/malware/kupidon.txt
%%DATADIR%%/trails/static/malware/kwampirsrat.txt
%%DATADIR%%/trails/static/malware/l0rdix.txt
%%DATADIR%%/trails/static/malware/ladon.txt
%%DATADIR%%/trails/static/malware/lampion.txt
%%DATADIR%%/trails/static/malware/latentbot.txt
%%DATADIR%%/trails/static/malware/latot.txt
%%DATADIR%%/trails/static/malware/lazagne.txt
%%DATADIR%%/trails/static/malware/laziok.txt
%%DATADIR%%/trails/static/malware/ledger_backdoor.txt
%%DATADIR%%/trails/static/malware/legion_loader.txt
%%DATADIR%%/trails/static/malware/lemonduck_miner.txt
%%DATADIR%%/trails/static/malware/lethic.txt
%%DATADIR%%/trails/static/malware/limerat.txt
%%DATADIR%%/trails/static/malware/linkoptimizer.txt
%%DATADIR%%/trails/static/malware/litehttp.txt
%%DATADIR%%/trails/static/malware/loadpcbanker.txt
%%DATADIR%%/trails/static/malware/lockbit.txt
%%DATADIR%%/trails/static/malware/locky.txt
%%DATADIR%%/trails/static/malware/lodarat.txt
%%DATADIR%%/trails/static/malware/lodeinfo.txt
%%DATADIR%%/trails/static/malware/lokibot.txt
%%DATADIR%%/trails/static/malware/lokorrito.txt
%%DATADIR%%/trails/static/malware/lollipop.txt
%%DATADIR%%/trails/static/malware/loocipher.txt
%%DATADIR%%/trails/static/malware/loopbackrat.txt
%%DATADIR%%/trails/static/malware/lostdoorrat.txt
%%DATADIR%%/trails/static/malware/loud_miner.txt
%%DATADIR%%/trails/static/malware/lucifer.txt
%%DATADIR%%/trails/static/malware/lucky.txt
%%DATADIR%%/trails/static/malware/luminositylinkrat.txt
%%DATADIR%%/trails/static/malware/luoxk.txt
%%DATADIR%%/trails/static/malware/luxnetrat.txt
%%DATADIR%%/trails/static/malware/m00nd3v.txt
%%DATADIR%%/trails/static/malware/mado_miner.txt
%%DATADIR%%/trails/static/malware/magicpos.txt
%%DATADIR%%/trails/static/malware/magniber.txt
%%DATADIR%%/trails/static/malware/majikpos.txt
%%DATADIR%%/trails/static/malware/mambashim.txt
%%DATADIR%%/trails/static/malware/mamo.txt
%%DATADIR%%/trails/static/malware/manabot.txt
%%DATADIR%%/trails/static/malware/mancsyn.txt
%%DATADIR%%/trails/static/malware/mandaph.txt
%%DATADIR%%/trails/static/malware/maplebot.txt
%%DATADIR%%/trails/static/malware/marap.txt
%%DATADIR%%/trails/static/malware/marmoolak.txt
%%DATADIR%%/trails/static/malware/marsjoke.txt
%%DATADIR%%/trails/static/malware/masad.txt
%%DATADIR%%/trails/static/malware/mass_miner.txt
%%DATADIR%%/trails/static/malware/masslogger.txt
%%DATADIR%%/trails/static/malware/mastermana.txt
%%DATADIR%%/trails/static/malware/matrix.txt
%%DATADIR%%/trails/static/malware/matsnu.txt
%%DATADIR%%/trails/static/malware/maze.txt
%%DATADIR%%/trails/static/malware/mdrop.txt
%%DATADIR%%/trails/static/malware/mebroot.txt
%%DATADIR%%/trails/static/malware/medbot.txt
%%DATADIR%%/trails/static/malware/medusa.txt
%%DATADIR%%/trails/static/malware/medusahttp.txt
%%DATADIR%%/trails/static/malware/megacortex.txt
%%DATADIR%%/trails/static/malware/megalodonhttprat.txt
%%DATADIR%%/trails/static/malware/megaopac.txt
%%DATADIR%%/trails/static/malware/megumin.txt
%%DATADIR%%/trails/static/malware/mehcrypter.txt
%%DATADIR%%/trails/static/malware/mekotio.txt
%%DATADIR%%/trails/static/malware/mercurybot.txt
%%DATADIR%%/trails/static/malware/mespinoza.txt
%%DATADIR%%/trails/static/malware/mestep.txt
%%DATADIR%%/trails/static/malware/metamorfo.txt
%%DATADIR%%/trails/static/malware/mewsei.txt
%%DATADIR%%/trails/static/malware/midie.txt
%%DATADIR%%/trails/static/malware/milkman.txt
%%DATADIR%%/trails/static/malware/milkyboy.txt
%%DATADIR%%/trails/static/malware/millionware.txt
%%DATADIR%%/trails/static/malware/minedoor.txt
%%DATADIR%%/trails/static/malware/mingloa.txt
%%DATADIR%%/trails/static/malware/minotaur.txt
%%DATADIR%%/trails/static/malware/miragefox.txt
%%DATADIR%%/trails/static/malware/misogow.txt
%%DATADIR%%/trails/static/malware/mispadu.txt
%%DATADIR%%/trails/static/malware/mist.txt
%%DATADIR%%/trails/static/malware/miuref.txt
%%DATADIR%%/trails/static/malware/mocker.txt
%%DATADIR%%/trails/static/malware/modirat.txt
%%DATADIR%%/trails/static/malware/modpipe.txt
%%DATADIR%%/trails/static/malware/modpos.txt
%%DATADIR%%/trails/static/malware/momo33333.txt
%%DATADIR%%/trails/static/malware/monsterinstall.txt
%%DATADIR%%/trails/static/malware/montysthree.txt
%%DATADIR%%/trails/static/malware/moonlight.txt
%%DATADIR%%/trails/static/malware/moreeggs.txt
%%DATADIR%%/trails/static/malware/morto.txt
%%DATADIR%%/trails/static/malware/morty.txt
%%DATADIR%%/trails/static/malware/mosaicregressor.txt
%%DATADIR%%/trails/static/malware/mozart.txt
%%DATADIR%%/trails/static/malware/mrb_miner.txt
%%DATADIR%%/trails/static/malware/mumbai.txt
%%DATADIR%%/trails/static/malware/mydoom.txt
%%DATADIR%%/trails/static/malware/mykings_miner.txt
%%DATADIR%%/trails/static/malware/mysticalnet.txt
%%DATADIR%%/trails/static/malware/n2019cov.txt
%%DATADIR%%/trails/static/malware/nampohyu.txt
%%DATADIR%%/trails/static/malware/nanocore.txt
%%DATADIR%%/trails/static/malware/nbot.txt
%%DATADIR%%/trails/static/malware/necurs.txt
%%DATADIR%%/trails/static/malware/neko.txt
%%DATADIR%%/trails/static/malware/nemeot.txt
%%DATADIR%%/trails/static/malware/nemty.txt
%%DATADIR%%/trails/static/malware/nemucod.txt
%%DATADIR%%/trails/static/malware/neojit.txt
%%DATADIR%%/trails/static/malware/neonwallet.txt
%%DATADIR%%/trails/static/malware/neshuta.txt
%%DATADIR%%/trails/static/malware/nestrat.txt
%%DATADIR%%/trails/static/malware/netsupport.txt
%%DATADIR%%/trails/static/malware/netwalker.txt
%%DATADIR%%/trails/static/malware/netwire.txt
%%DATADIR%%/trails/static/malware/neutrino.txt
%%DATADIR%%/trails/static/malware/newddosbot.txt
%%DATADIR%%/trails/static/malware/newpos.txt
%%DATADIR%%/trails/static/malware/nexlogger.txt
%%DATADIR%%/trails/static/malware/nexus.txt
%%DATADIR%%/trails/static/malware/nigelthorn.txt
%%DATADIR%%/trails/static/malware/nionspy.txt
%%DATADIR%%/trails/static/malware/nitol.txt
%%DATADIR%%/trails/static/malware/nivdort.txt
%%DATADIR%%/trails/static/malware/njrat.txt
%%DATADIR%%/trails/static/malware/nodersok.txt
%%DATADIR%%/trails/static/malware/nonbolqu.txt
%%DATADIR%%/trails/static/malware/notrobin.txt
%%DATADIR%%/trails/static/malware/novahttp.txt
%%DATADIR%%/trails/static/malware/novaloader.txt
%%DATADIR%%/trails/static/malware/novel_miner.txt
%%DATADIR%%/trails/static/malware/novobot.txt
%%DATADIR%%/trails/static/malware/novter.txt
%%DATADIR%%/trails/static/malware/nozelesn.txt
%%DATADIR%%/trails/static/malware/nsabuff_miner.txt
%%DATADIR%%/trails/static/malware/nucleartor.txt
%%DATADIR%%/trails/static/malware/nuggetphantom.txt
%%DATADIR%%/trails/static/malware/nuqel.txt
%%DATADIR%%/trails/static/malware/nworm.txt
%%DATADIR%%/trails/static/malware/nwt.txt
%%DATADIR%%/trails/static/malware/nymaim.txt
%%DATADIR%%/trails/static/malware/nymeria.txt
%%DATADIR%%/trails/static/malware/obliquerat.txt
%%DATADIR%%/trails/static/malware/octopus.txt
%%DATADIR%%/trails/static/malware/odcodc.txt
%%DATADIR%%/trails/static/malware/odyssey.txt
%%DATADIR%%/trails/static/malware/oficla.txt
%%DATADIR%%/trails/static/malware/onkods.txt
%%DATADIR%%/trails/static/malware/optima.txt
%%DATADIR%%/trails/static/malware/orcusrat.txt
%%DATADIR%%/trails/static/malware/oski.txt
%%DATADIR%%/trails/static/malware/ostap.txt
%%DATADIR%%/trails/static/malware/osx_bundlore.txt
%%DATADIR%%/trails/static/malware/osx_coinminer.txt
%%DATADIR%%/trails/static/malware/osx_coldroot.txt
%%DATADIR%%/trails/static/malware/osx_flashback.txt
%%DATADIR%%/trails/static/malware/osx_generic.txt
%%DATADIR%%/trails/static/malware/osx_gmera.txt
%%DATADIR%%/trails/static/malware/osx_imuler.txt
%%DATADIR%%/trails/static/malware/osx_keranger.txt
%%DATADIR%%/trails/static/malware/osx_keydnap.txt
%%DATADIR%%/trails/static/malware/osx_linker.txt
%%DATADIR%%/trails/static/malware/osx_lol.txt
%%DATADIR%%/trails/static/malware/osx_loselose.txt
%%DATADIR%%/trails/static/malware/osx_m1.txt
%%DATADIR%%/trails/static/malware/osx_macspy.txt
%%DATADIR%%/trails/static/malware/osx_mami.txt
%%DATADIR%%/trails/static/malware/osx_mokes.txt
%%DATADIR%%/trails/static/malware/osx_mughthesec.txt
%%DATADIR%%/trails/static/malware/osx_osaminer.txt
%%DATADIR%%/trails/static/malware/osx_proton.txt
%%DATADIR%%/trails/static/malware/osx_salgorea.txt
%%DATADIR%%/trails/static/malware/osx_shlayer.txt
%%DATADIR%%/trails/static/malware/osx_thiefquest.txt
%%DATADIR%%/trails/static/malware/osx_trikster.txt
%%DATADIR%%/trails/static/malware/osx_wirelurker.txt
%%DATADIR%%/trails/static/malware/osx_xcsset.txt
%%DATADIR%%/trails/static/malware/padcrypt.txt
%%DATADIR%%/trails/static/malware/palevo.txt
%%DATADIR%%/trails/static/malware/palmerworm.txt
%%DATADIR%%/trails/static/malware/pandabanker.txt
%%DATADIR%%/trails/static/malware/panther.txt
%%DATADIR%%/trails/static/malware/paradoxrat.txt
%%DATADIR%%/trails/static/malware/parallax.txt
%%DATADIR%%/trails/static/malware/patchbrowse.txt
%%DATADIR%%/trails/static/malware/pay2key.txt
%%DATADIR%%/trails/static/malware/paycrypt.txt
%%DATADIR%%/trails/static/malware/pcastle_miner.txt
%%DATADIR%%/trails/static/malware/pcshare.txt
%%DATADIR%%/trails/static/malware/pdfjsc.txt
%%DATADIR%%/trails/static/malware/pepperat.txt
%%DATADIR%%/trails/static/malware/peppyrat.txt
%%DATADIR%%/trails/static/malware/perl_shellbot.txt
%%DATADIR%%/trails/static/malware/perseusrat.txt
%%DATADIR%%/trails/static/malware/petya.txt
%%DATADIR%%/trails/static/malware/pghost.txt
%%DATADIR%%/trails/static/malware/phasebot.txt
%%DATADIR%%/trails/static/malware/phoenix.txt
%%DATADIR%%/trails/static/malware/phorpiex.txt
%%DATADIR%%/trails/static/malware/photo_miner.txt
%%DATADIR%%/trails/static/malware/phpstudyghost.txt
%%DATADIR%%/trails/static/malware/phytob.txt
%%DATADIR%%/trails/static/malware/picgoo.txt
%%DATADIR%%/trails/static/malware/pift.txt
%%DATADIR%%/trails/static/malware/pinkslipbot.txt
%%DATADIR%%/trails/static/malware/pipka.txt
%%DATADIR%%/trails/static/malware/piratematryoshka.txt
%%DATADIR%%/trails/static/malware/piritebot.txt
%%DATADIR%%/trails/static/malware/plasmarat.txt
%%DATADIR%%/trails/static/malware/plead.txt
%%DATADIR%%/trails/static/malware/pleasereadme_ransomware.txt
%%DATADIR%%/trails/static/malware/plugx.txt
%%DATADIR%%/trails/static/malware/plurox.txt
%%DATADIR%%/trails/static/malware/poetrat.txt
%%DATADIR%%/trails/static/malware/poisonivy.txt
%%DATADIR%%/trails/static/malware/ponmocup.txt
%%DATADIR%%/trails/static/malware/poshcoder.txt
%%DATADIR%%/trails/static/malware/pots.txt
%%DATADIR%%/trails/static/malware/poullight.txt
%%DATADIR%%/trails/static/malware/powelike.txt
%%DATADIR%%/trails/static/malware/powerpool.txt
%%DATADIR%%/trails/static/malware/powershell_injector.txt
%%DATADIR%%/trails/static/malware/powershell_smbghost.txt
%%DATADIR%%/trails/static/malware/powmet.txt
%%DATADIR%%/trails/static/malware/prash.txt
%%DATADIR%%/trails/static/malware/predatory.txt
%%DATADIR%%/trails/static/malware/proced.txt
%%DATADIR%%/trails/static/malware/prometei.txt
%%DATADIR%%/trails/static/malware/propagate.txt
%%DATADIR%%/trails/static/malware/prorat.txt
%%DATADIR%%/trails/static/malware/proslikefan.txt
%%DATADIR%%/trails/static/malware/prostoclipper.txt
%%DATADIR%%/trails/static/malware/prostoloader.txt
%%DATADIR%%/trails/static/malware/protonbot.txt
%%DATADIR%%/trails/static/malware/prowli.txt
%%DATADIR%%/trails/static/malware/proxyback.txt
%%DATADIR%%/trails/static/malware/proxycb.txt
%%DATADIR%%/trails/static/malware/psixbot.txt
%%DATADIR%%/trails/static/malware/punisherrat.txt
%%DATADIR%%/trails/static/malware/pupyrat.txt
%%DATADIR%%/trails/static/malware/purplefox.txt
%%DATADIR%%/trails/static/malware/purplewave.txt
%%DATADIR%%/trails/static/malware/pushdo.txt
%%DATADIR%%/trails/static/malware/pykspa.txt
%%DATADIR%%/trails/static/malware/pyleet.txt
%%DATADIR%%/trails/static/malware/pylocky.txt
%%DATADIR%%/trails/static/malware/pypi_backdoor.txt
%%DATADIR%%/trails/static/malware/pyrogenic.txt
%%DATADIR%%/trails/static/malware/python_brost.txt
%%DATADIR%%/trails/static/malware/python_injector.txt
%%DATADIR%%/trails/static/malware/python_xwo.txt
%%DATADIR%%/trails/static/malware/pyxierat.txt
%%DATADIR%%/trails/static/malware/qakbot.txt
%%DATADIR%%/trails/static/malware/qarallaxrat.txt
%%DATADIR%%/trails/static/malware/qeallerrat.txt
%%DATADIR%%/trails/static/malware/qnodeservice.txt
%%DATADIR%%/trails/static/malware/qrat.txt
%%DATADIR%%/trails/static/malware/quadagent.txt
%%DATADIR%%/trails/static/malware/quantloader.txt
%%DATADIR%%/trails/static/malware/quasarrat.txt
%%DATADIR%%/trails/static/malware/qudox.txt
%%DATADIR%%/trails/static/malware/qukart.txt
%%DATADIR%%/trails/static/malware/qulab.txt
%%DATADIR%%/trails/static/malware/qwert_miner.txt
%%DATADIR%%/trails/static/malware/raasberry.txt
%%DATADIR%%/trails/static/malware/raccoon.txt
%%DATADIR%%/trails/static/malware/ragnarok.txt
%%DATADIR%%/trails/static/malware/rajump.txt
%%DATADIR%%/trails/static/malware/rakhni.txt
%%DATADIR%%/trails/static/malware/ramdo.txt
%%DATADIR%%/trails/static/malware/ramnit.txt
%%DATADIR%%/trails/static/malware/ranion.txt
%%DATADIR%%/trails/static/malware/ransirac.txt
%%DATADIR%%/trails/static/malware/ransomed.txt
%%DATADIR%%/trails/static/malware/rarog.txt
%%DATADIR%%/trails/static/malware/raticate.txt
%%DATADIR%%/trails/static/malware/ratty.txt
%%DATADIR%%/trails/static/malware/razy.txt
%%DATADIR%%/trails/static/malware/reactorbot.txt
%%DATADIR%%/trails/static/malware/reaver.txt
%%DATADIR%%/trails/static/malware/rediswannamine.txt
%%DATADIR%%/trails/static/malware/redline.txt
%%DATADIR%%/trails/static/malware/redsip.txt
%%DATADIR%%/trails/static/malware/reductor.txt
%%DATADIR%%/trails/static/malware/remcos.txt
%%DATADIR%%/trails/static/malware/remexirat.txt
%%DATADIR%%/trails/static/malware/renocide.txt
%%DATADIR%%/trails/static/malware/revcoderat.txt
%%DATADIR%%/trails/static/malware/revengerat.txt
%%DATADIR%%/trails/static/malware/reveton.txt
%%DATADIR%%/trails/static/malware/revetrat.txt
%%DATADIR%%/trails/static/malware/rincux.txt
%%DATADIR%%/trails/static/malware/rmsrat.txt
%%DATADIR%%/trails/static/malware/rocketx.txt
%%DATADIR%%/trails/static/malware/rogue_ransomware.txt
%%DATADIR%%/trails/static/malware/rombertik.txt
%%DATADIR%%/trails/static/malware/rovnix.txt
%%DATADIR%%/trails/static/malware/rozena.txt
%%DATADIR%%/trails/static/malware/rtm.txt
%%DATADIR%%/trails/static/malware/rubella.txt
%%DATADIR%%/trails/static/malware/ruby_backdoor.txt
%%DATADIR%%/trails/static/malware/ruftar.txt
%%DATADIR%%/trails/static/malware/runforestrun.txt
%%DATADIR%%/trails/static/malware/rustock.txt
%%DATADIR%%/trails/static/malware/ryuk.txt
%%DATADIR%%/trails/static/malware/saefkorat.txt
%%DATADIR%%/trails/static/malware/sage.txt
%%DATADIR%%/trails/static/malware/sakabota.txt
%%DATADIR%%/trails/static/malware/sakari.txt
%%DATADIR%%/trails/static/malware/sakurel.txt
%%DATADIR%%/trails/static/malware/sality.txt
%%DATADIR%%/trails/static/malware/samorat.txt
%%DATADIR%%/trails/static/malware/samsam.txt
%%DATADIR%%/trails/static/malware/sanny.txt
%%DATADIR%%/trails/static/malware/satana.txt
%%DATADIR%%/trails/static/malware/sathurbot.txt
%%DATADIR%%/trails/static/malware/scanbox.txt
%%DATADIR%%/trails/static/malware/scarcruft.txt
%%DATADIR%%/trails/static/malware/schwarzesonne.txt
%%DATADIR%%/trails/static/malware/scranos.txt
%%DATADIR%%/trails/static/malware/sdbot.txt
%%DATADIR%%/trails/static/malware/seaduke.txt
%%DATADIR%%/trails/static/malware/sectoprat.txt
%%DATADIR%%/trails/static/malware/sefnit.txt
%%DATADIR%%/trails/static/malware/sekhmet.txt
%%DATADIR%%/trails/static/malware/selfdel.txt
%%DATADIR%%/trails/static/malware/sendsafe.txt
%%DATADIR%%/trails/static/malware/seth_ransomware.txt
%%DATADIR%%/trails/static/malware/severe.txt
%%DATADIR%%/trails/static/malware/shadownet.txt
%%DATADIR%%/trails/static/malware/shadowtechrat.txt
%%DATADIR%%/trails/static/malware/shellresetrat.txt
%%DATADIR%%/trails/static/malware/shelma.txt
%%DATADIR%%/trails/static/malware/shifu.txt
%%DATADIR%%/trails/static/malware/shimrat.txt
%%DATADIR%%/trails/static/malware/shiotob.txt
%%DATADIR%%/trails/static/malware/shkolota.txt
%%DATADIR%%/trails/static/malware/shurl0ckr.txt
%%DATADIR%%/trails/static/malware/shylock.txt
%%DATADIR%%/trails/static/malware/siesta.txt
%%DATADIR%%/trails/static/malware/silentbrute.txt
%%DATADIR%%/trails/static/malware/silly.txt
%%DATADIR%%/trails/static/malware/simda.txt
%%DATADIR%%/trails/static/malware/sinkhole_360netlab.txt
%%DATADIR%%/trails/static/malware/sinkhole_abuse.txt
%%DATADIR%%/trails/static/malware/sinkhole_arbor.txt
%%DATADIR%%/trails/static/malware/sinkhole_bitdefender.txt
%%DATADIR%%/trails/static/malware/sinkhole_bitsight.txt
%%DATADIR%%/trails/static/malware/sinkhole_blacklab.txt
%%DATADIR%%/trails/static/malware/sinkhole_bomccss.txt
%%DATADIR%%/trails/static/malware/sinkhole_botnethunter.txt
%%DATADIR%%/trails/static/malware/sinkhole_cabal.txt
%%DATADIR%%/trails/static/malware/sinkhole_certgovau.txt
%%DATADIR%%/trails/static/malware/sinkhole_certpl.txt
%%DATADIR%%/trails/static/malware/sinkhole_certtr.txt
%%DATADIR%%/trails/static/malware/sinkhole_changeip.txt
%%DATADIR%%/trails/static/malware/sinkhole_checkpoint.txt
%%DATADIR%%/trails/static/malware/sinkhole_cirtdk.txt
%%DATADIR%%/trails/static/malware/sinkhole_cncert.txt
%%DATADIR%%/trails/static/malware/sinkhole_collector.txt
%%DATADIR%%/trails/static/malware/sinkhole_conficker.txt
%%DATADIR%%/trails/static/malware/sinkhole_cryptolocker.txt
%%DATADIR%%/trails/static/malware/sinkhole_dnssinkhole.txt
%%DATADIR%%/trails/static/malware/sinkhole_doombringer.txt
%%DATADIR%%/trails/static/malware/sinkhole_drweb.txt
%%DATADIR%%/trails/static/malware/sinkhole_dynadot.txt
%%DATADIR%%/trails/static/malware/sinkhole_dyre.txt
%%DATADIR%%/trails/static/malware/sinkhole_farsight.txt
%%DATADIR%%/trails/static/malware/sinkhole_fbizeus.txt
%%DATADIR%%/trails/static/malware/sinkhole_fireeye.txt
%%DATADIR%%/trails/static/malware/sinkhole_fitsec.txt
%%DATADIR%%/trails/static/malware/sinkhole_fnord.txt
%%DATADIR%%/trails/static/malware/sinkhole_fraunhofer.txt
%%DATADIR%%/trails/static/malware/sinkhole_gamaredon.txt
%%DATADIR%%/trails/static/malware/sinkhole_gameoverzeus.txt
%%DATADIR%%/trails/static/malware/sinkhole_georgiatech.txt
%%DATADIR%%/trails/static/malware/sinkhole_gladtech.txt
%%DATADIR%%/trails/static/malware/sinkhole_hyas.txt
%%DATADIR%%/trails/static/malware/sinkhole_infosecjp.txt
%%DATADIR%%/trails/static/malware/sinkhole_kaspersky.txt
%%DATADIR%%/trails/static/malware/sinkhole_kryptoslogic.txt
%%DATADIR%%/trails/static/malware/sinkhole_menupass.txt
%%DATADIR%%/trails/static/malware/sinkhole_microsoft.txt
%%DATADIR%%/trails/static/malware/sinkhole_noip.txt
%%DATADIR%%/trails/static/malware/sinkhole_nowdns.txt
%%DATADIR%%/trails/static/malware/sinkhole_oceanlotus.txt
%%DATADIR%%/trails/static/malware/sinkhole_opendns.txt
%%DATADIR%%/trails/static/malware/sinkhole_paloalto.txt
%%DATADIR%%/trails/static/malware/sinkhole_rsa.txt
%%DATADIR%%/trails/static/malware/sinkhole_scarletshark.txt
%%DATADIR%%/trails/static/malware/sinkhole_secureworks.txt
%%DATADIR%%/trails/static/malware/sinkhole_securityscorecard.txt
%%DATADIR%%/trails/static/malware/sinkhole_shadowserver.txt
%%DATADIR%%/trails/static/malware/sinkhole_sidnlabs.txt
%%DATADIR%%/trails/static/malware/sinkhole_sinkdns.txt
%%DATADIR%%/trails/static/malware/sinkhole_sobaken.txt
%%DATADIR%%/trails/static/malware/sinkhole_sofacy.txt
%%DATADIR%%/trails/static/malware/sinkhole_spamandabuse.txt
%%DATADIR%%/trails/static/malware/sinkhole_sugarbucket.txt
%%DATADIR%%/trails/static/malware/sinkhole_sunburst.txt
%%DATADIR%%/trails/static/malware/sinkhole_supportintel.txt
%%DATADIR%%/trails/static/malware/sinkhole_switch.txt
%%DATADIR%%/trails/static/malware/sinkhole_tech.txt
%%DATADIR%%/trails/static/malware/sinkhole_tsway.txt
%%DATADIR%%/trails/static/malware/sinkhole_turla.txt
%%DATADIR%%/trails/static/malware/sinkhole_unknown.txt
%%DATADIR%%/trails/static/malware/sinkhole_vicheck.txt
%%DATADIR%%/trails/static/malware/sinkhole_virustracker.txt
%%DATADIR%%/trails/static/malware/sinkhole_vittalia.txt
%%DATADIR%%/trails/static/malware/sinkhole_wapacklabs.txt
%%DATADIR%%/trails/static/malware/sinkhole_xaayda.txt
%%DATADIR%%/trails/static/malware/sinkhole_yourtrap.txt
%%DATADIR%%/trails/static/malware/sinkhole_zinkhole.txt
%%DATADIR%%/trails/static/malware/skeeyah.txt
%%DATADIR%%/trails/static/malware/skidrat.txt
%%DATADIR%%/trails/static/malware/skynet.txt
%%DATADIR%%/trails/static/malware/skyper.txt
%%DATADIR%%/trails/static/malware/slenfbot.txt
%%DATADIR%%/trails/static/malware/sload.txt
%%DATADIR%%/trails/static/malware/slothfulmedia.txt
%%DATADIR%%/trails/static/malware/slserver.txt
%%DATADIR%%/trails/static/malware/slub.txt
%%DATADIR%%/trails/static/malware/smallnetrat.txt
%%DATADIR%%/trails/static/malware/smokebot.txt
%%DATADIR%%/trails/static/malware/smokeloader.txt
%%DATADIR%%/trails/static/malware/smsfakesky.txt
%%DATADIR%%/trails/static/malware/snatch.txt
%%DATADIR%%/trails/static/malware/snifula.txt
%%DATADIR%%/trails/static/malware/snslocker.txt
%%DATADIR%%/trails/static/malware/sockrat.txt
%%DATADIR%%/trails/static/malware/socksbot.txt
%%DATADIR%%/trails/static/malware/sodinokibi.txt
%%DATADIR%%/trails/static/malware/sohanad.txt
%%DATADIR%%/trails/static/malware/solarsys.txt
%%DATADIR%%/trails/static/malware/sombrat.txt
%%DATADIR%%/trails/static/malware/sonoko.txt
%%DATADIR%%/trails/static/malware/sorano.txt
%%DATADIR%%/trails/static/malware/specter.txt
%%DATADIR%%/trails/static/malware/spideybot.txt
%%DATADIR%%/trails/static/malware/spybotpos.txt
%%DATADIR%%/trails/static/malware/spyeye.txt
%%DATADIR%%/trails/static/malware/spygaterat.txt
%%DATADIR%%/trails/static/malware/stabuniq.txt
%%DATADIR%%/trails/static/malware/stantinko.txt
%%DATADIR%%/trails/static/malware/stealzilla.txt
%%DATADIR%%/trails/static/malware/stop_ransomware.txt
%%DATADIR%%/trails/static/malware/strictor.txt
%%DATADIR%%/trails/static/malware/strrat.txt
%%DATADIR%%/trails/static/malware/suncrypt.txt
%%DATADIR%%/trails/static/malware/supremebot.txt
%%DATADIR%%/trails/static/malware/surtr.txt
%%DATADIR%%/trails/static/malware/susafone.txt
%%DATADIR%%/trails/static/malware/svproxy.txt
%%DATADIR%%/trails/static/malware/swamprat.txt
%%DATADIR%%/trails/static/malware/sylavriu.txt
%%DATADIR%%/trails/static/malware/symmi.txt
%%DATADIR%%/trails/static/malware/symmiware.txt
%%DATADIR%%/trails/static/malware/syndicasec.txt
%%DATADIR%%/trails/static/malware/synolocker.txt
%%DATADIR%%/trails/static/malware/sysc32cmd.txt
%%DATADIR%%/trails/static/malware/syscon.txt
%%DATADIR%%/trails/static/malware/sysrat.txt
%%DATADIR%%/trails/static/malware/systembc.txt
%%DATADIR%%/trails/static/malware/systemd_miner.txt
%%DATADIR%%/trails/static/malware/sysworm.txt
%%DATADIR%%/trails/static/malware/t1087.txt
%%DATADIR%%/trails/static/malware/ta2552.txt
%%DATADIR%%/trails/static/malware/ta505.txt
%%DATADIR%%/trails/static/malware/tables.txt
%%DATADIR%%/trails/static/malware/taidoor.txt
%%DATADIR%%/trails/static/malware/taskmasters.txt
%%DATADIR%%/trails/static/malware/taurus.txt
%%DATADIR%%/trails/static/malware/tdss.txt
%%DATADIR%%/trails/static/malware/teambot.txt
%%DATADIR%%/trails/static/malware/teamspy.txt
%%DATADIR%%/trails/static/malware/teerac.txt
%%DATADIR%%/trails/static/malware/telegrab.txt
%%DATADIR%%/trails/static/malware/terracotta.txt
%%DATADIR%%/trails/static/malware/teslacrypt.txt
%%DATADIR%%/trails/static/malware/tetrade.txt
%%DATADIR%%/trails/static/malware/tflower.txt
%%DATADIR%%/trails/static/malware/thanos.txt
%%DATADIR%%/trails/static/malware/thrower.txt
%%DATADIR%%/trails/static/malware/tibs.txt
%%DATADIR%%/trails/static/malware/tikiloader.txt
%%DATADIR%%/trails/static/malware/tinba.txt
%%DATADIR%%/trails/static/malware/tinynuke.txt
%%DATADIR%%/trails/static/malware/tinypos.txt
%%DATADIR%%/trails/static/malware/tobor.txt
%%DATADIR%%/trails/static/malware/tofsee.txt
%%DATADIR%%/trails/static/malware/tor_backdoor.txt
%%DATADIR%%/trails/static/malware/torctrat.txt
%%DATADIR%%/trails/static/malware/torpig.txt
%%DATADIR%%/trails/static/malware/torrentlocker.txt
%%DATADIR%%/trails/static/malware/tovkater.txt
%%DATADIR%%/trails/static/malware/trat.txt
%%DATADIR%%/trails/static/malware/travle.txt
%%DATADIR%%/trails/static/malware/treasurehunter.txt
%%DATADIR%%/trails/static/malware/trickbot.txt
%%DATADIR%%/trails/static/malware/triumphloader.txt
%%DATADIR%%/trails/static/malware/troldesh.txt
%%DATADIR%%/trails/static/malware/tron.txt
%%DATADIR%%/trails/static/malware/tscookie.txt
%%DATADIR%%/trails/static/malware/tuhkit.txt
%%DATADIR%%/trails/static/malware/tupym.txt
%%DATADIR%%/trails/static/malware/turkojanrat.txt
%%DATADIR%%/trails/static/malware/tvrat.txt
%%DATADIR%%/trails/static/malware/tvspy.txt
%%DATADIR%%/trails/static/malware/udpos.txt
%%DATADIR%%/trails/static/malware/ufr.txt
%%DATADIR%%/trails/static/malware/unruy.txt
%%DATADIR%%/trails/static/malware/up007.txt
%%DATADIR%%/trails/static/malware/upatre.txt
%%DATADIR%%/trails/static/malware/urausy.txt
%%DATADIR%%/trails/static/malware/ursaloader.txt
%%DATADIR%%/trails/static/malware/ursnif.txt
%%DATADIR%%/trails/static/malware/vadokrist.txt
%%DATADIR%%/trails/static/malware/vaggen.txt
%%DATADIR%%/trails/static/malware/vaimalandra.txt
%%DATADIR%%/trails/static/malware/valak.txt
%%DATADIR%%/trails/static/malware/varenyky.txt
%%DATADIR%%/trails/static/malware/vawtrak.txt
%%DATADIR%%/trails/static/malware/vbcheman.txt
%%DATADIR%%/trails/static/malware/vbrat.txt
%%DATADIR%%/trails/static/malware/vidar.txt
%%DATADIR%%/trails/static/malware/viknok.txt
%%DATADIR%%/trails/static/malware/vikro.txt
%%DATADIR%%/trails/static/malware/vinderuf.txt
%%DATADIR%%/trails/static/malware/vipersoftx.txt
%%DATADIR%%/trails/static/malware/virobot.txt
%%DATADIR%%/trails/static/malware/virtum.txt
%%DATADIR%%/trails/static/malware/virusrat.txt
%%DATADIR%%/trails/static/malware/virut.txt
%%DATADIR%%/trails/static/malware/vittalia.txt
%%DATADIR%%/trails/static/malware/vizom.txt
%%DATADIR%%/trails/static/malware/vjw0rm.txt
%%DATADIR%%/trails/static/malware/vobfus.txt
%%DATADIR%%/trails/static/malware/volk.txt
%%DATADIR%%/trails/static/malware/vollgar.txt
%%DATADIR%%/trails/static/malware/vssdestroy.txt
%%DATADIR%%/trails/static/malware/vundo.txt
%%DATADIR%%/trails/static/malware/wacatac.txt
%%DATADIR%%/trails/static/malware/waledac.txt
%%DATADIR%%/trails/static/malware/wallyshack.txt
%%DATADIR%%/trails/static/malware/wanna_miner.txt
%%DATADIR%%/trails/static/malware/wannacry.txt
%%DATADIR%%/trails/static/malware/wannamine.txt
%%DATADIR%%/trails/static/malware/wapobi.txt
%%DATADIR%%/trails/static/malware/waprox.txt
%%DATADIR%%/trails/static/malware/warezov.txt
%%DATADIR%%/trails/static/malware/wastedlocker.txt
%%DATADIR%%/trails/static/malware/watchdog_miner.txt
%%DATADIR%%/trails/static/malware/webcobra.txt
%%DATADIR%%/trails/static/malware/wecorl.txt
%%DATADIR%%/trails/static/malware/wecoym.txt
%%DATADIR%%/trails/static/malware/weecnaw.txt
%%DATADIR%%/trails/static/malware/whiteshadow.txt
%%DATADIR%%/trails/static/malware/wildfire.txt
%%DATADIR%%/trails/static/malware/wildpressure.txt
%%DATADIR%%/trails/static/malware/winnti.txt
%%DATADIR%%/trails/static/malware/wndred.txt
%%DATADIR%%/trails/static/malware/wofeksad.txt
%%DATADIR%%/trails/static/malware/wolfresearch.txt
%%DATADIR%%/trails/static/malware/woozlist.txt
%%DATADIR%%/trails/static/malware/wp-vcd.txt
%%DATADIR%%/trails/static/malware/wpbrutebot.txt
%%DATADIR%%/trails/static/malware/xadupi.txt
%%DATADIR%%/trails/static/malware/xanthe_miner.txt
%%DATADIR%%/trails/static/malware/xaparo.txt
%%DATADIR%%/trails/static/malware/xegumumune.txt
%%DATADIR%%/trails/static/malware/xenotix.txt
%%DATADIR%%/trails/static/malware/xhunt.txt
%%DATADIR%%/trails/static/malware/xinof.txt
%%DATADIR%%/trails/static/malware/xpay.txt
%%DATADIR%%/trails/static/malware/xshark.txt
%%DATADIR%%/trails/static/malware/xtbl.txt
%%DATADIR%%/trails/static/malware/xtrat.txt
%%DATADIR%%/trails/static/malware/yenibot.txt
%%DATADIR%%/trails/static/malware/yimfoca.txt
%%DATADIR%%/trails/static/malware/yoursqldumps.txt
%%DATADIR%%/trails/static/malware/zaletelly.txt
%%DATADIR%%/trails/static/malware/zcrypt.txt
%%DATADIR%%/trails/static/malware/zegost.txt
%%DATADIR%%/trails/static/malware/zemot.txt
%%DATADIR%%/trails/static/malware/zeroaccess.txt
%%DATADIR%%/trails/static/malware/zeropadypt.txt
%%DATADIR%%/trails/static/malware/zeus.txt
%%DATADIR%%/trails/static/malware/zherotee.txt
%%DATADIR%%/trails/static/malware/zlader.txt
%%DATADIR%%/trails/static/malware/zloader.txt
%%DATADIR%%/trails/static/malware/zlob.txt
%%DATADIR%%/trails/static/malware/zombieboy.txt
%%DATADIR%%/trails/static/malware/zombrari.txt
%%DATADIR%%/trails/static/malware/zonidel.txt
%%DATADIR%%/trails/static/malware/zusy.txt
%%DATADIR%%/trails/static/malware/zxshell.txt
%%DATADIR%%/trails/static/malware/zyklon.txt
%%DATADIR%%/trails/static/mass_scanner.txt
%%DATADIR%%/trails/static/suspicious/android_pua.txt
%%DATADIR%%/trails/static/suspicious/anonymous_web_proxy.txt
%%DATADIR%%/trails/static/suspicious/bad_history.txt
%%DATADIR%%/trails/static/suspicious/bad_wpad.txt
%%DATADIR%%/trails/static/suspicious/blockchain_dns.txt
%%DATADIR%%/trails/static/suspicious/computrace.txt
%%DATADIR%%/trails/static/suspicious/crypto_mining.txt
%%DATADIR%%/trails/static/suspicious/dnspod.txt
%%DATADIR%%/trails/static/suspicious/domain.txt
%%DATADIR%%/trails/static/suspicious/dprk_silivaccine.txt
%%DATADIR%%/trails/static/suspicious/dynamic_domain.txt
%%DATADIR%%/trails/static/suspicious/free_web_hosting.txt
%%DATADIR%%/trails/static/suspicious/i2p.txt
%%DATADIR%%/trails/static/suspicious/ipinfo.txt
%%DATADIR%%/trails/static/suspicious/onion.txt
%%DATADIR%%/trails/static/suspicious/osx_pua.txt
%%DATADIR%%/trails/static/suspicious/parking_site.txt
%%DATADIR%%/trails/static/suspicious/port_proxy.txt
%%DATADIR%%/trails/static/suspicious/pua.txt
%%DATADIR%%/trails/static/suspicious/superfish.txt
%%DATADIR%%/trails/static/suspicious/suspended_domain.txt
%%DATADIR%%/trails/static/suspicious/web_shells.txt
%%DATADIR%%/trails/static/suspicious/xenarmor.txt