0/3/03db43c3af6dd6e21a49da428d80fa21/wine-doors-0.1pre1.tar.gz: Win.Trojan.Agent-83938 FOUND 0/6/06a8923913eb3196619a909fde9afa37/lg-141.tar.gz: HTML.Phishing.Bank-473 FOUND 0/b/0b02df514c1a2bf8af346bc9c7e97111/amavisd-new-2.3.3.tar.gz: Trojan.ArcBomb-1 FOUND 0/d/0d2d2b9f5fcf9057b1d710283c1e9a10/zmailer-20040915.tar.bz2: W95.Hybris.PI.001 FOUND 0/f/0f95c9b15f2d74255279d9f33488f384/wine-doors-0.1.tar.gz: Win.Trojan.Agent-83938 FOUND 1/2/12c09b7b4575042c72cebcdd1227147f/webcleaner-2.26.tar.gz: Exploit.HTML.ObjectType FOUND 1/b/1b0b37c3722bb1e31f7eb496ce358963/webcleaner-2.29.tar.gz: Exploit.HTML.ObjectType FOUND 1/c/1c9ec97b340ad1f802bce3f6b2dd9430/mailman-2.1.3.tgz: Exploit.IFrame.Gen FOUND 1/c/1caff10d2fa3968ed8e0def126f74b40/pydspam-1.1.9.tar.gz: Exploit.IFrame.Gen FOUND 1/f/1f53b7da3cc4f3d78631546335ff9dcd/anomy-sanitizer-1.76.tar.gz: Exploit.WMF.Gen-1 FOUND 2/2/2297980ddd54b919acc8dadd72b4a915/wine-doors-20070515.697.tar.bz2: Win.Trojan.Agent-83938 FOUND 2/4/24d2917ba0229e7bcd6153661d749e60/mailman-2.1.2.tgz: Exploit.IFrame.Gen FOUND 3/2/322d3d1c57ac46b342bde2b0342f5c27/sup-0.6.tgz: Exploit.HTML.IFrame-8 FOUND 3/6/368c147db86d534b6fdfcae21138ddc4/zmailer-20040426.tar.bz2: W95.Hybris.PI.001 FOUND 3/7/370be99c5cdc2e756c82c44d774933c8/php-5.3.13.tar.bz2: PHP.Exploit.CVE_2011_4153-3 FOUND 3/8/38dea5b731af0c29fcc16cd16897f12f/webcleaner-2.24.tar.gz: Exploit.HTML.ObjectType FOUND 4/8/48026c92297478ae87efe9afbf1bda4c/lg-112.tar.gz: HTML.Phishing.Pay-239 FOUND 4/a/4af47f7e0b2aaf71bd5783dc26a576a8/amavisd-new-2.3.2.tar.gz: Trojan.ArcBomb-1 FOUND 5/5/550717e0af6df020d4caf1d456f5d617/lg-issue86.tar.gz: Exploit.IFrame.Gen FOUND 5/6/567b6df37a2f049fe23c176e6fd1472f/amavisd-new-2.2.1.tar.gz: Trojan.ArcBomb-1 FOUND 6/c/6c95f6c590dfcdfa29f15bf8e5e22235/webcleaner-2.19.tar.gz: Exploit.HTML.ObjectType FOUND 7/0/70af3c7b6d06de900b74e216cfcf12f7/amavisd-new-2.2.0.tar.gz: Trojan.ArcBomb-1 FOUND 7/5/7589d810e0b9821ae5efd10c36d107d4/wine-doors-0.1.1.tar.gz: Win.Trojan.Agent-83938 FOUND 8/0/80965714ebcd5411c42a9c6df4137ff7/mailman-2.1.4.tgz: Exploit.IFrame.Gen FOUND 8/6/866d1bf2fe156bbaf94bfcec2014767e/sbd-1.36.tar.gz: Win.Trojan.Agent-128889 FOUND 9/2/9285000f7a9389e09d7948af490be1e0/shc-3.8.tgz: Unix.Xsh-src FOUND 9/4/94709f6e7c920cbe26e19fa991d9975d/php-5.3.11.tar.bz2: PHP.Exploit.CVE_2011_4153-3 FOUND 9/7/9773d1f0db265d072715c7bf7e20ff3c/mailman-2.1.5c2.tgz: Exploit.IFrame.Gen FOUND 9/7/97d2b1825b3e2d5bcd85df48eb15a45e/boomerang.tar.gz: Worm.Blaster.A FOUND a/5/a530569ee6335e960914d9b1d6527477/sqlmap-0.6.4.tar.bz2: PHP.Shell-32 FOUND a/9/a9f15806eb670686869f67a06e8a6fbb/boomerang.tar.gz: Worm.Blaster.A FOUND a/b/ab98f0a09b371f9638c7f49f1b83f5c4/framework-3.0.tar.gz: Exploit.CVE-2006-3730 FOUND a/b/abe568c51d5b3daa53880391ec350d0d/zmailer-20040808.tar.gz: W95.Hybris.PI.001 FOUND b/f/bf932b3a59ede4786ae704bf238323db/lg-130.tar.gz: HTML.Phishing.Bank-791 FOUND c/7/c7bec37bd0729775fb29bbd867e926de/lg-108.tar.gz: HTML.Phishing.Bank-1 FOUND c/f/cf02c29be279c506cbd4ffc2819d7c82/php-5.3.12.tar.bz2: PHP.Exploit.CVE_2011_4153-3 FOUND d/2/d24bafbe84668dec71a38a074b6bb920/amavisd-new-2.1.2.tar.gz: Trojan.ArcBomb-1 FOUND d/4/d486abaa1404e2fe93d72d3cdd9c84af/mailman-2.1.tgz: Exploit.IFrame.Gen FOUND d/a/da820b616b24349628ec6f44ed1c534c/lg-108.tar.gz: HTML.Phishing.Bank-1 FOUND e/9/e90aebf14893f2d850d2a173ea4b815d/bogofilter-0.92.0.tar.gz: Exploit.IFrame.Gen FOUND e/a/ea592cfb006e1b2510b533cece4ecb18/framework-2.7.tar.gz: Exploit.Alpha_Mixed FOUND f/5/f5f56f04747cd4aff67427e7a45631af/mailman-2.1.5.tgz: Exploit.IFrame.Gen FOUND f/6/f68af07b6ab028949789380bd5c92ede/lg-issue86.tar.gz: Exploit.IFrame.Gen FOUND