Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 3 Aug 2023 06:27:53 GMT
From:      =?utf-8?Q?Fernando=20Apestegu=C3=ADa?= <fernape@FreeBSD.org>
To:        ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org
Subject:   git: 4073adf95980 - main - security/maltrail: Update to 0.60
Message-ID:  <202308030627.3736RrnX029257@gitrepo.freebsd.org>

next in thread | raw e-mail | index | archive | help
The branch main has been updated by fernape:

URL: https://cgit.FreeBSD.org/ports/commit/?id=4073adf95980ed90d334ca2db4bb4628f1f83da2

commit 4073adf95980ed90d334ca2db4bb4628f1f83da2
Author:     Michael Muenz <m.muenz@gmail.com>
AuthorDate: 2023-08-02 07:39:27 +0000
Commit:     Fernando ApesteguĂ­a <fernape@FreeBSD.org>
CommitDate: 2023-08-03 06:27:40 +0000

    security/maltrail: Update to 0.60
    
    ChangeLog: https://github.com/stamparm/maltrail/blob/master/CHANGELOG
    
    PR:             272882
    Reported by:    m.muenz@gmail.com (maintainer)
---
 security/maltrail/Makefile  |   2 +-
 security/maltrail/distinfo  |   6 +--
 security/maltrail/pkg-plist | 113 ++++++++++++++++++++++++++++++++++++++++++--
 3 files changed, 114 insertions(+), 7 deletions(-)

diff --git a/security/maltrail/Makefile b/security/maltrail/Makefile
index 0acad5fa38c9..83ee3b43df86 100644
--- a/security/maltrail/Makefile
+++ b/security/maltrail/Makefile
@@ -1,5 +1,5 @@
 PORTNAME=	maltrail
-DISTVERSION=	0.55
+DISTVERSION=	0.60
 CATEGORIES=	security python
 
 MAINTAINER=	m.muenz@gmail.com
diff --git a/security/maltrail/distinfo b/security/maltrail/distinfo
index b9f6b8019e91..033313d53109 100644
--- a/security/maltrail/distinfo
+++ b/security/maltrail/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1678881408
-SHA256 (stamparm-maltrail-0.55_GH0.tar.gz) = abd5ed10815bd71d760749855bdd651db2adf946fd447b127e6e4c45217fbfd2
-SIZE (stamparm-maltrail-0.55_GH0.tar.gz) = 7395065
+TIMESTAMP = 1690951751
+SHA256 (stamparm-maltrail-0.60_GH0.tar.gz) = 639b1cde1db2749276f2408ff00570e5966882d96a676dd544c4686307ceda4d
+SIZE (stamparm-maltrail-0.60_GH0.tar.gz) = 7976804
diff --git a/security/maltrail/pkg-plist b/security/maltrail/pkg-plist
index 2b44b0fc0ecc..65873e274fdf 100644
--- a/security/maltrail/pkg-plist
+++ b/security/maltrail/pkg-plist
@@ -2,6 +2,7 @@
 %%DATADIR%%/CITATION.cff
 %%DATADIR%%/LICENSE
 %%DATADIR%%/README.md
+%%DATADIR%%/SECURITY.md
 %%DATADIR%%/core/__init__.py
 %%DATADIR%%/core/addr.py
 %%DATADIR%%/core/attribdict.py
@@ -93,6 +94,7 @@
 %%DATADIR%%/trails/feeds/binarydefense.py
 %%DATADIR%%/trails/feeds/bitcoinnodes.py
 %%DATADIR%%/trails/feeds/blackbook.py
+%%DATADIR%%/trails/feeds/blackholemonster.py
 %%DATADIR%%/trails/feeds/blocklist.py
 %%DATADIR%%/trails/feeds/botscout.py
 %%DATADIR%%/trails/feeds/bruteforceblocker.py
@@ -110,8 +112,6 @@
 %%DATADIR%%/trails/feeds/gpfcomics.py
 %%DATADIR%%/trails/feeds/greensnow.py
 %%DATADIR%%/trails/feeds/ipnoise.py
-%%DATADIR%%/trails/feeds/kriskinteldns.py
-%%DATADIR%%/trails/feeds/kriskintelip.py
 %%DATADIR%%/trails/feeds/maxmind.py
 %%DATADIR%%/trails/feeds/minerchk.py
 %%DATADIR%%/trails/feeds/myip.py
@@ -143,6 +143,7 @@
 %%DATADIR%%/trails/static/malicious/abcsoup.txt
 %%DATADIR%%/trails/static/malicious/alchimist_c2.txt
 %%DATADIR%%/trails/static/malicious/alexus_spamtool.txt
+%%DATADIR%%/trails/static/malicious/android_goldoson.txt
 %%DATADIR%%/trails/static/malicious/android_hiddad.txt
 %%DATADIR%%/trails/static/malicious/bad_proxy.txt
 %%DATADIR%%/trails/static/malicious/bad_script.txt
@@ -177,19 +178,23 @@
 %%DATADIR%%/trails/static/malicious/ek_underminer.txt
 %%DATADIR%%/trails/static/malicious/evilginx.txt
 %%DATADIR%%/trails/static/malicious/gophish.txt
+%%DATADIR%%/trails/static/malicious/havoc.txt
 %%DATADIR%%/trails/static/malicious/install_capital.txt
 %%DATADIR%%/trails/static/malicious/install_cube.txt
 %%DATADIR%%/trails/static/malicious/katyabot.txt
 %%DATADIR%%/trails/static/malicious/magentocore.txt
 %%DATADIR%%/trails/static/malicious/metasploit.txt
 %%DATADIR%%/trails/static/malicious/modxcore.txt
+%%DATADIR%%/trails/static/malicious/moneybadgers_tds.txt
 %%DATADIR%%/trails/static/malicious/msau_autouploader.txt
 %%DATADIR%%/trails/static/malicious/mythic.txt
 %%DATADIR%%/trails/static/malicious/nighthawk.txt
+%%DATADIR%%/trails/static/malicious/nimplant.txt
 %%DATADIR%%/trails/static/malicious/openxcore.txt
 %%DATADIR%%/trails/static/malicious/parrot_tds.txt
 %%DATADIR%%/trails/static/malicious/perfaudcore.txt
 %%DATADIR%%/trails/static/malicious/perswaysion.txt
+%%DATADIR%%/trails/static/malicious/phonyc2.txt
 %%DATADIR%%/trails/static/malicious/pinnaclecore.txt
 %%DATADIR%%/trails/static/malicious/prestacore.txt
 %%DATADIR%%/trails/static/malicious/prometheus_tds.txt
@@ -202,6 +207,7 @@
 %%DATADIR%%/trails/static/malicious/sliver.txt
 %%DATADIR%%/trails/static/malicious/sms_flooder.txt
 %%DATADIR%%/trails/static/malicious/socgholish.txt
+%%DATADIR%%/trails/static/malicious/spiderlabs_responder.txt
 %%DATADIR%%/trails/static/malicious/supremebot.txt
 %%DATADIR%%/trails/static/malicious/sutra_tds.txt
 %%DATADIR%%/trails/static/malicious/viper.txt
@@ -234,6 +240,7 @@
 %%DATADIR%%/trails/static/malware/agendacrypt.txt
 %%DATADIR%%/trails/static/malware/agenttesla.txt
 %%DATADIR%%/trails/static/malware/aguijon.txt
+%%DATADIR%%/trails/static/malware/akira.txt
 %%DATADIR%%/trails/static/malware/album.txt
 %%DATADIR%%/trails/static/malware/aldibot.txt
 %%DATADIR%%/trails/static/malware/alina.txt
@@ -274,6 +281,7 @@
 %%DATADIR%%/trails/static/malware/android_callerspy.txt
 %%DATADIR%%/trails/static/malware/android_camscanner.txt
 %%DATADIR%%/trails/static/malware/android_cerberus.txt
+%%DATADIR%%/trails/static/malware/android_cherryblos.txt
 %%DATADIR%%/trails/static/malware/android_chuli.txt
 %%DATADIR%%/trails/static/malware/android_circle.txt
 %%DATADIR%%/trails/static/malware/android_claco.txt
@@ -310,8 +318,10 @@
 %%DATADIR%%/trails/static/malware/android_fakesecsuit.txt
 %%DATADIR%%/trails/static/malware/android_fanta.txt
 %%DATADIR%%/trails/static/malware/android_feabme.txt
+%%DATADIR%%/trails/static/malware/android_fleckpe.txt
 %%DATADIR%%/trails/static/malware/android_flexispy.txt
 %%DATADIR%%/trails/static/malware/android_flubot.txt
+%%DATADIR%%/trails/static/malware/android_fluhorse.txt
 %%DATADIR%%/trails/static/malware/android_fobus.txt
 %%DATADIR%%/trails/static/malware/android_fraudbot.txt
 %%DATADIR%%/trails/static/malware/android_friend.txt
@@ -371,6 +381,7 @@
 %%DATADIR%%/trails/static/malware/android_pakchat.txt
 %%DATADIR%%/trails/static/malware/android_parcel.txt
 %%DATADIR%%/trails/static/malware/android_pareto.txt
+%%DATADIR%%/trails/static/malware/android_pekkarat.txt
 %%DATADIR%%/trails/static/malware/android_phonespy.txt
 %%DATADIR%%/trails/static/malware/android_pikspam.txt
 %%DATADIR%%/trails/static/malware/android_pjapps.txt
@@ -400,6 +411,7 @@
 %%DATADIR%%/trails/static/malware/android_skullkey.txt
 %%DATADIR%%/trails/static/malware/android_smsfactory.txt
 %%DATADIR%%/trails/static/malware/android_sndapps.txt
+%%DATADIR%%/trails/static/malware/android_spinok.txt
 %%DATADIR%%/trails/static/malware/android_spynote.txt
 %%DATADIR%%/trails/static/malware/android_spytekcell.txt
 %%DATADIR%%/trails/static/malware/android_stels.txt
@@ -419,7 +431,6 @@
 %%DATADIR%%/trails/static/malware/android_viceleaker.txt
 %%DATADIR%%/trails/static/malware/android_vmvol.txt
 %%DATADIR%%/trails/static/malware/android_vultur.txt
-%%DATADIR%%/trails/static/malware/android_walkinwat.txt
 %%DATADIR%%/trails/static/malware/android_windseeker.txt
 %%DATADIR%%/trails/static/malware/android_wirex.txt
 %%DATADIR%%/trails/static/malware/android_wolfrat.txt
@@ -433,6 +444,7 @@
 %%DATADIR%%/trails/static/malware/android_zertsecurity.txt
 %%DATADIR%%/trails/static/malware/android_ztorg.txt
 %%DATADIR%%/trails/static/malware/andromeda.txt
+%%DATADIR%%/trails/static/malware/androxgh0st.txt
 %%DATADIR%%/trails/static/malware/antefrigus.txt
 %%DATADIR%%/trails/static/malware/antibot.txt
 %%DATADIR%%/trails/static/malware/anubis.txt
@@ -441,6 +453,7 @@
 %%DATADIR%%/trails/static/malware/apt_12.txt
 %%DATADIR%%/trails/static/malware/apt_17.txt
 %%DATADIR%%/trails/static/malware/apt_18.txt
+%%DATADIR%%/trails/static/malware/apt_1877team.txt
 %%DATADIR%%/trails/static/malware/apt_23.txt
 %%DATADIR%%/trails/static/malware/apt_27.txt
 %%DATADIR%%/trails/static/malware/apt_30.txt
@@ -449,10 +462,12 @@
 %%DATADIR%%/trails/static/malware/apt_38.txt
 %%DATADIR%%/trails/static/malware/apt_42.txt
 %%DATADIR%%/trails/static/malware/apt_5.txt
+%%DATADIR%%/trails/static/malware/apt_60.txt
 %%DATADIR%%/trails/static/malware/apt_aoqindragon.txt
 %%DATADIR%%/trails/static/malware/apt_aridviper.txt
 %%DATADIR%%/trails/static/malware/apt_babar.txt
 %%DATADIR%%/trails/static/malware/apt_babyshark.txt
+%%DATADIR%%/trails/static/malware/apt_badmagic.txt
 %%DATADIR%%/trails/static/malware/apt_bahamut.txt
 %%DATADIR%%/trails/static/malware/apt_barium.txt
 %%DATADIR%%/trails/static/malware/apt_bisonal.txt
@@ -464,7 +479,9 @@
 %%DATADIR%%/trails/static/malware/apt_blueprint.txt
 %%DATADIR%%/trails/static/malware/apt_bookworm.txt
 %%DATADIR%%/trails/static/malware/apt_buhtrap.txt
+%%DATADIR%%/trails/static/malware/apt_cadetblizzard.txt
 %%DATADIR%%/trails/static/malware/apt_calypso.txt
+%%DATADIR%%/trails/static/malware/apt_camarodragon.txt
 %%DATADIR%%/trails/static/malware/apt_carbonspider.txt
 %%DATADIR%%/trails/static/malware/apt_careto.txt
 %%DATADIR%%/trails/static/malware/apt_casper.txt
@@ -474,6 +491,7 @@
 %%DATADIR%%/trails/static/malware/apt_charmingkitten.txt
 %%DATADIR%%/trails/static/malware/apt_cleaver.txt
 %%DATADIR%%/trails/static/malware/apt_cloudatlas.txt
+%%DATADIR%%/trails/static/malware/apt_cloudwizard.txt
 %%DATADIR%%/trails/static/malware/apt_cobaltdickens.txt
 %%DATADIR%%/trails/static/malware/apt_codoso.txt
 %%DATADIR%%/trails/static/malware/apt_coldriver.txt
@@ -484,6 +502,7 @@
 %%DATADIR%%/trails/static/malware/apt_dalbit.txt
 %%DATADIR%%/trails/static/malware/apt_darkhotel.txt
 %%DATADIR%%/trails/static/malware/apt_darkhydrus.txt
+%%DATADIR%%/trails/static/malware/apt_darkpink.txt
 %%DATADIR%%/trails/static/malware/apt_deadlykiss.txt
 %%DATADIR%%/trails/static/malware/apt_deathstalker.txt
 %%DATADIR%%/trails/static/malware/apt_desertfalcon.txt
@@ -491,6 +510,7 @@
 %%DATADIR%%/trails/static/malware/apt_docless.txt
 %%DATADIR%%/trails/static/malware/apt_domestickitten.txt
 %%DATADIR%%/trails/static/malware/apt_donot.txt
+%%DATADIR%%/trails/static/malware/apt_downex.txt
 %%DATADIR%%/trails/static/malware/apt_dragonok.txt
 %%DATADIR%%/trails/static/malware/apt_driftingcloud.txt
 %%DATADIR%%/trails/static/malware/apt_droppingelephant.txt
@@ -573,10 +593,12 @@
 %%DATADIR%%/trails/static/malware/apt_newspenguin.txt
 %%DATADIR%%/trails/static/malware/apt_noname05716.txt
 %%DATADIR%%/trails/static/malware/apt_oceanlotus.txt
+%%DATADIR%%/trails/static/malware/apt_oilalpha.txt
 %%DATADIR%%/trails/static/malware/apt_oilrig.txt
 %%DATADIR%%/trails/static/malware/apt_opera1er.txt
 %%DATADIR%%/trails/static/malware/apt_packrat.txt
 %%DATADIR%%/trails/static/malware/apt_patchwork.txt
+%%DATADIR%%/trails/static/malware/apt_peepingtitle.txt
 %%DATADIR%%/trails/static/malware/apt_pegasus.txt
 %%DATADIR%%/trails/static/malware/apt_pittytiger.txt
 %%DATADIR%%/trails/static/malware/apt_pkplug.txt
@@ -587,6 +609,7 @@
 %%DATADIR%%/trails/static/malware/apt_potao.txt
 %%DATADIR%%/trails/static/malware/apt_putterpanda.txt
 %%DATADIR%%/trails/static/malware/apt_q12.txt
+%%DATADIR%%/trails/static/malware/apt_q27.txt
 %%DATADIR%%/trails/static/malware/apt_quarian.txt
 %%DATADIR%%/trails/static/malware/apt_quasar.txt
 %%DATADIR%%/trails/static/malware/apt_rampantkitten.txt
@@ -640,6 +663,7 @@
 %%DATADIR%%/trails/static/malware/apt_toddycat.txt
 %%DATADIR%%/trails/static/malware/apt_tortoiseshell.txt
 %%DATADIR%%/trails/static/malware/apt_transparenttribe.txt
+%%DATADIR%%/trails/static/malware/apt_triangulation.txt
 %%DATADIR%%/trails/static/malware/apt_turla.txt
 %%DATADIR%%/trails/static/malware/apt_tvrms.txt
 %%DATADIR%%/trails/static/malware/apt_twistedpanda.txt
@@ -652,12 +676,17 @@
 %%DATADIR%%/trails/static/malware/apt_unc2529.txt
 %%DATADIR%%/trails/static/malware/apt_unc2565.txt
 %%DATADIR%%/trails/static/malware/apt_unc2596.txt
+%%DATADIR%%/trails/static/malware/apt_unc2970.txt
 %%DATADIR%%/trails/static/malware/apt_unc3500.txt
 %%DATADIR%%/trails/static/malware/apt_unc3535.txt
 %%DATADIR%%/trails/static/malware/apt_unc3890.txt
+%%DATADIR%%/trails/static/malware/apt_unc3966.txt
 %%DATADIR%%/trails/static/malware/apt_unc4166.txt
 %%DATADIR%%/trails/static/malware/apt_unc4191.txt
 %%DATADIR%%/trails/static/malware/apt_unc4210.txt
+%%DATADIR%%/trails/static/malware/apt_unc4553.txt
+%%DATADIR%%/trails/static/malware/apt_unc4841.txt
+%%DATADIR%%/trails/static/malware/apt_unc4899.txt
 %%DATADIR%%/trails/static/malware/apt_unc788.txt
 %%DATADIR%%/trails/static/malware/apt_unc961.txt
 %%DATADIR%%/trails/static/malware/apt_unclassified.txt
@@ -747,6 +776,7 @@
 %%DATADIR%%/trails/static/malware/bestafera.txt
 %%DATADIR%%/trails/static/malware/betabot.txt
 %%DATADIR%%/trails/static/malware/bezigaterat.txt
+%%DATADIR%%/trails/static/malware/bianlian.txt
 %%DATADIR%%/trails/static/malware/bifrost.txt
 %%DATADIR%%/trails/static/malware/biskvit.txt
 %%DATADIR%%/trails/static/malware/bitpaymer.txt
@@ -756,6 +786,7 @@
 %%DATADIR%%/trails/static/malware/blackbyte.txt
 %%DATADIR%%/trails/static/malware/blackhunt.txt
 %%DATADIR%%/trails/static/malware/blackkingdom.txt
+%%DATADIR%%/trails/static/malware/blacklotus.txt
 %%DATADIR%%/trails/static/malware/blackmagic.txt
 %%DATADIR%%/trails/static/malware/blackmatter.txt
 %%DATADIR%%/trails/static/malware/blackmoon.txt
@@ -767,9 +798,11 @@
 %%DATADIR%%/trails/static/malware/blackshadow.txt
 %%DATADIR%%/trails/static/malware/blacksquid.txt
 %%DATADIR%%/trails/static/malware/blackstrike.txt
+%%DATADIR%%/trails/static/malware/blacksuit_ransomware.txt
 %%DATADIR%%/trails/static/malware/blacktor.txt
 %%DATADIR%%/trails/static/malware/blackwater.txt
 %%DATADIR%%/trails/static/malware/blackworm.txt
+%%DATADIR%%/trails/static/malware/blankgrabber.txt
 %%DATADIR%%/trails/static/malware/blister.txt
 %%DATADIR%%/trails/static/malware/blockbuster.txt
 %%DATADIR%%/trails/static/malware/bloody.txt
@@ -801,6 +834,7 @@
 %%DATADIR%%/trails/static/malware/buer.txt
 %%DATADIR%%/trails/static/malware/bughatch.txt
 %%DATADIR%%/trails/static/malware/bulehero.txt
+%%DATADIR%%/trails/static/malware/bundlebot.txt
 %%DATADIR%%/trails/static/malware/bunitu.txt
 %%DATADIR%%/trails/static/malware/buran.txt
 %%DATADIR%%/trails/static/malware/buterat.txt
@@ -817,6 +851,7 @@
 %%DATADIR%%/trails/static/malware/ccleaner_backdoor.txt
 %%DATADIR%%/trails/static/malware/ceidpagelock.txt
 %%DATADIR%%/trails/static/malware/cerber.txt
+%%DATADIR%%/trails/static/malware/cerbu.txt
 %%DATADIR%%/trails/static/malware/cereals.txt
 %%DATADIR%%/trails/static/malware/certishell.txt
 %%DATADIR%%/trails/static/malware/chainshot.txt
@@ -843,6 +878,7 @@
 %%DATADIR%%/trails/static/malware/cloudatlas.txt
 %%DATADIR%%/trails/static/malware/cloudeye.txt
 %%DATADIR%%/trails/static/malware/cloudstalker.txt
+%%DATADIR%%/trails/static/malware/cmdstealer.txt
 %%DATADIR%%/trails/static/malware/coalabot.txt
 %%DATADIR%%/trails/static/malware/cobalt.txt
 %%DATADIR%%/trails/static/malware/cobaltstrike-1.txt
@@ -865,11 +901,13 @@
 %%DATADIR%%/trails/static/malware/crackonosh.txt
 %%DATADIR%%/trails/static/malware/crapsomware.txt
 %%DATADIR%%/trails/static/malware/cratedepression.txt
+%%DATADIR%%/trails/static/malware/creal.txt
 %%DATADIR%%/trails/static/malware/criakl.txt
 %%DATADIR%%/trails/static/malware/cridex.txt
 %%DATADIR%%/trails/static/malware/crilock.txt
 %%DATADIR%%/trails/static/malware/crimsonrat.txt
 %%DATADIR%%/trails/static/malware/cring.txt
+%%DATADIR%%/trails/static/malware/crosslock.txt
 %%DATADIR%%/trails/static/malware/cryakl.txt
 %%DATADIR%%/trails/static/malware/crylocker.txt
 %%DATADIR%%/trails/static/malware/cryp70n1c0d3.txt
@@ -877,16 +915,20 @@
 %%DATADIR%%/trails/static/malware/cryptfile2.txt
 %%DATADIR%%/trails/static/malware/cryptinfinite.txt
 %%DATADIR%%/trails/static/malware/cryptn8_ransomware.txt
+%%DATADIR%%/trails/static/malware/cryptnet.txt
+%%DATADIR%%/trails/static/malware/cryptoclippy.txt
 %%DATADIR%%/trails/static/malware/cryptocore.txt
 %%DATADIR%%/trails/static/malware/cryptodefense.txt
 %%DATADIR%%/trails/static/malware/cryptolocker.txt
 %%DATADIR%%/trails/static/malware/cryptoshield.txt
 %%DATADIR%%/trails/static/malware/cryptowall.txt
 %%DATADIR%%/trails/static/malware/cryptxxx.txt
+%%DATADIR%%/trails/static/malware/cryrig_miner.txt
 %%DATADIR%%/trails/static/malware/ctblocker.txt
 %%DATADIR%%/trails/static/malware/cuba.txt
 %%DATADIR%%/trails/static/malware/cutwail.txt
 %%DATADIR%%/trails/static/malware/cybergaterat.txt
+%%DATADIR%%/trails/static/malware/cylance.txt
 %%DATADIR%%/trails/static/malware/cypress.txt
 %%DATADIR%%/trails/static/malware/cythosia.txt
 %%DATADIR%%/trails/static/malware/d1onis.txt
@@ -910,14 +952,17 @@
 %%DATADIR%%/trails/static/malware/darkware.txt
 %%DATADIR%%/trails/static/malware/darkwatchman.txt
 %%DATADIR%%/trails/static/malware/darkweb.txt
+%%DATADIR%%/trails/static/malware/darth.txt
 %%DATADIR%%/trails/static/malware/dcrat.txt
 %%DATADIR%%/trails/static/malware/deadbolt.txt
+%%DATADIR%%/trails/static/malware/deadnetbot.txt
 %%DATADIR%%/trails/static/malware/deathlocker.txt
 %%DATADIR%%/trails/static/malware/defray.txt
 %%DATADIR%%/trails/static/malware/defru.txt
 %%DATADIR%%/trails/static/malware/deftloader.txt
 %%DATADIR%%/trails/static/malware/delfloader.txt
 %%DATADIR%%/trails/static/malware/delshad.txt
+%%DATADIR%%/trails/static/malware/deltastealer.txt
 %%DATADIR%%/trails/static/malware/denizkizi.txt
 %%DATADIR%%/trails/static/malware/denonia.txt
 %%DATADIR%%/trails/static/malware/deprimon.txt
@@ -930,6 +975,7 @@
 %%DATADIR%%/trails/static/malware/dexter.txt
 %%DATADIR%%/trails/static/malware/dharma.txt
 %%DATADIR%%/trails/static/malware/diamondfoxrat.txt
+%%DATADIR%%/trails/static/malware/diavlo.txt
 %%DATADIR%%/trails/static/malware/diavol.txt
 %%DATADIR%%/trails/static/malware/dimnie.txt
 %%DATADIR%%/trails/static/malware/dircrypt.txt
@@ -949,6 +995,8 @@
 %%DATADIR%%/trails/static/malware/dorkbot.txt
 %%DATADIR%%/trails/static/malware/dorshel.txt
 %%DATADIR%%/trails/static/malware/dorv.txt
+%%DATADIR%%/trails/static/malware/dotrunpex.txt
+%%DATADIR%%/trails/static/malware/doublefinger.txt
 %%DATADIR%%/trails/static/malware/doubleguns.txt
 %%DATADIR%%/trails/static/malware/drahma.txt
 %%DATADIR%%/trails/static/malware/drapion.txt
@@ -964,9 +1012,11 @@
 %%DATADIR%%/trails/static/malware/dupzom.txt
 %%DATADIR%%/trails/static/malware/duri.txt
 %%DATADIR%%/trails/static/malware/dursg.txt
+%%DATADIR%%/trails/static/malware/dynamicrat.txt
 %%DATADIR%%/trails/static/malware/dyreza.txt
 %%DATADIR%%/trails/static/malware/easypeasy.txt
 %%DATADIR%%/trails/static/malware/echelon.txt
+%%DATADIR%%/trails/static/malware/edgeguard.txt
 %%DATADIR%%/trails/static/malware/egregor.txt
 %%DATADIR%%/trails/static/malware/ekiparat.txt
 %%DATADIR%%/trails/static/malware/electronbot.txt
@@ -1001,11 +1051,13 @@
 %%DATADIR%%/trails/static/malware/elf_freakout.txt
 %%DATADIR%%/trails/static/malware/elf_gafgyt.txt
 %%DATADIR%%/trails/static/malware/elf_generic.txt
+%%DATADIR%%/trails/static/malware/elf_gobrat.txt
 %%DATADIR%%/trails/static/malware/elf_groundhog.txt
 %%DATADIR%%/trails/static/malware/elf_h2miner.txt
 %%DATADIR%%/trails/static/malware/elf_hajime.txt
 %%DATADIR%%/trails/static/malware/elf_heh.txt
 %%DATADIR%%/trails/static/malware/elf_hellobot.txt
+%%DATADIR%%/trails/static/malware/elf_hiatusrat.txt
 %%DATADIR%%/trails/static/malware/elf_hiddenwasp.txt
 %%DATADIR%%/trails/static/malware/elf_hideseek.txt
 %%DATADIR%%/trails/static/malware/elf_hodin.txt
@@ -1021,7 +1073,9 @@
 %%DATADIR%%/trails/static/malware/elf_kobalos.txt
 %%DATADIR%%/trails/static/malware/elf_krane.txt
 %%DATADIR%%/trails/static/malware/elf_lady.txt
+%%DATADIR%%/trails/static/malware/elf_manx.txt
 %%DATADIR%%/trails/static/malware/elf_mayhem.txt
+%%DATADIR%%/trails/static/malware/elf_melofee.txt
 %%DATADIR%%/trails/static/malware/elf_mirai.txt
 %%DATADIR%%/trails/static/malware/elf_mokes.txt
 %%DATADIR%%/trails/static/malware/elf_moobot.txt
@@ -1045,6 +1099,7 @@
 %%DATADIR%%/trails/static/malware/elf_routex.txt
 %%DATADIR%%/trails/static/malware/elf_shelldos.txt
 %%DATADIR%%/trails/static/malware/elf_shikitega.txt
+%%DATADIR%%/trails/static/malware/elf_sidewalk.txt
 %%DATADIR%%/trails/static/malware/elf_skidmap.txt
 %%DATADIR%%/trails/static/malware/elf_slexec.txt
 %%DATADIR%%/trails/static/malware/elf_speakup.txt
@@ -1069,6 +1124,7 @@
 %%DATADIR%%/trails/static/malware/emogen.txt
 %%DATADIR%%/trails/static/malware/emotet.txt
 %%DATADIR%%/trails/static/malware/empirerat.txt
+%%DATADIR%%/trails/static/malware/enc_ransomware.txt
 %%DATADIR%%/trails/static/malware/engrwiz.txt
 %%DATADIR%%/trails/static/malware/entropy.txt
 %%DATADIR%%/trails/static/malware/ep918_ransomware.txt
@@ -1153,6 +1209,7 @@
 %%DATADIR%%/trails/static/malware/generic_proxynotshell.txt
 %%DATADIR%%/trails/static/malware/generic_stealer.txt
 %%DATADIR%%/trails/static/malware/germanwiper.txt
+%%DATADIR%%/trails/static/malware/gh0stbins.txt
 %%DATADIR%%/trails/static/malware/gh0strat.txt
 %%DATADIR%%/trails/static/malware/ghost_miner.txt
 %%DATADIR%%/trails/static/malware/ghostdns.txt
@@ -1160,6 +1217,7 @@
 %%DATADIR%%/trails/static/malware/gippers.txt
 %%DATADIR%%/trails/static/malware/glitchpos.txt
 %%DATADIR%%/trails/static/malware/globeimposter.txt
+%%DATADIR%%/trails/static/malware/glock.txt
 %%DATADIR%%/trails/static/malware/glupteba.txt
 %%DATADIR%%/trails/static/malware/gobotkr.txt
 %%DATADIR%%/trails/static/malware/gobrut.txt
@@ -1186,8 +1244,10 @@
 %%DATADIR%%/trails/static/malware/gruntstager.txt
 %%DATADIR%%/trails/static/malware/gtbot.txt
 %%DATADIR%%/trails/static/malware/guloader.txt
+%%DATADIR%%/trails/static/malware/gypsyteam.txt
 %%DATADIR%%/trails/static/malware/h1n1.txt
 %%DATADIR%%/trails/static/malware/habitsrat.txt
+%%DATADIR%%/trails/static/malware/hacked_3cx.txt
 %%DATADIR%%/trails/static/malware/hacked_apkpure.txt
 %%DATADIR%%/trails/static/malware/hacked_codecov.txt
 %%DATADIR%%/trails/static/malware/hacked_comm100.txt
@@ -1199,6 +1259,7 @@
 %%DATADIR%%/trails/static/malware/hacked_log4j.txt
 %%DATADIR%%/trails/static/malware/hacked_mint.txt
 %%DATADIR%%/trails/static/malware/hacked_monero.txt
+%%DATADIR%%/trails/static/malware/hacked_npmrepos.txt
 %%DATADIR%%/trails/static/malware/hacked_pygrata.txt
 %%DATADIR%%/trails/static/malware/hacked_pypirepos.txt
 %%DATADIR%%/trails/static/malware/hacked_pytorch.txt
@@ -1228,6 +1289,7 @@
 %%DATADIR%%/trails/static/malware/hiverat.txt
 %%DATADIR%%/trails/static/malware/holdthismoney.txt
 %%DATADIR%%/trails/static/malware/hollow_miner.txt
+%%DATADIR%%/trails/static/malware/holygh0st.txt
 %%DATADIR%%/trails/static/malware/holyghost.txt
 %%DATADIR%%/trails/static/malware/honeybee.txt
 %%DATADIR%%/trails/static/malware/hoplight.txt
@@ -1241,8 +1303,11 @@
 %%DATADIR%%/trails/static/malware/icarus.txt
 %%DATADIR%%/trails/static/malware/icebreaker.txt
 %%DATADIR%%/trails/static/malware/icedid.txt
+%%DATADIR%%/trails/static/malware/icefire.txt
 %%DATADIR%%/trails/static/malware/icerat.txt
 %%DATADIR%%/trails/static/malware/icexloader.txt
+%%DATADIR%%/trails/static/malware/iconloader.txt
+%%DATADIR%%/trails/static/malware/imbetter.txt
 %%DATADIR%%/trails/static/malware/imddos.txt
 %%DATADIR%%/trails/static/malware/imminentrat.txt
 %%DATADIR%%/trails/static/malware/immortal.txt
@@ -1427,6 +1492,7 @@
 %%DATADIR%%/trails/static/malware/milkman.txt
 %%DATADIR%%/trails/static/malware/milkyboy.txt
 %%DATADIR%%/trails/static/malware/millionware.txt
+%%DATADIR%%/trails/static/malware/minas_miner.txt
 %%DATADIR%%/trails/static/malware/minedoor.txt
 %%DATADIR%%/trails/static/malware/mingloa.txt
 %%DATADIR%%/trails/static/malware/minotaur.txt
@@ -1443,6 +1509,7 @@
 %%DATADIR%%/trails/static/malware/modpipe.txt
 %%DATADIR%%/trails/static/malware/modpos.txt
 %%DATADIR%%/trails/static/malware/momo33333.txt
+%%DATADIR%%/trails/static/malware/moneymessage.txt
 %%DATADIR%%/trails/static/malware/monsterinstall.txt
 %%DATADIR%%/trails/static/malware/montysthree.txt
 %%DATADIR%%/trails/static/malware/moonlight.txt
@@ -1456,6 +1523,8 @@
 %%DATADIR%%/trails/static/malware/mountlocker.txt
 %%DATADIR%%/trails/static/malware/mozart.txt
 %%DATADIR%%/trails/static/malware/mrb_miner.txt
+%%DATADIR%%/trails/static/malware/mufila.txt
+%%DATADIR%%/trails/static/malware/muggle.txt
 %%DATADIR%%/trails/static/malware/mumbai.txt
 %%DATADIR%%/trails/static/malware/muse_miner.txt
 %%DATADIR%%/trails/static/malware/mydoom.txt
@@ -1473,6 +1542,7 @@
 %%DATADIR%%/trails/static/malware/necurs.txt
 %%DATADIR%%/trails/static/malware/neko.txt
 %%DATADIR%%/trails/static/malware/nemeot.txt
+%%DATADIR%%/trails/static/malware/nemesis.txt
 %%DATADIR%%/trails/static/malware/nemezida_ransomware.txt
 %%DATADIR%%/trails/static/malware/nemty.txt
 %%DATADIR%%/trails/static/malware/nemucod.txt
@@ -1525,10 +1595,12 @@
 %%DATADIR%%/trails/static/malware/nymaim.txt
 %%DATADIR%%/trails/static/malware/nymeria.txt
 %%DATADIR%%/trails/static/malware/obliquerat.txt
+%%DATADIR%%/trails/static/malware/observer.txt
 %%DATADIR%%/trails/static/malware/octopus.txt
 %%DATADIR%%/trails/static/malware/odcodc.txt
 %%DATADIR%%/trails/static/malware/oddball.txt
 %%DATADIR%%/trails/static/malware/odyssey.txt
+%%DATADIR%%/trails/static/malware/offendium.txt
 %%DATADIR%%/trails/static/malware/oficla.txt
 %%DATADIR%%/trails/static/malware/onepercent.txt
 %%DATADIR%%/trails/static/malware/onionpoison.txt
@@ -1536,8 +1608,10 @@
 %%DATADIR%%/trails/static/malware/optima.txt
 %%DATADIR%%/trails/static/malware/orchard.txt
 %%DATADIR%%/trails/static/malware/orcusrat.txt
+%%DATADIR%%/trails/static/malware/oriongrabber.txt
 %%DATADIR%%/trails/static/malware/oski.txt
 %%DATADIR%%/trails/static/malware/ostap.txt
+%%DATADIR%%/trails/static/malware/osx_atomic.txt
 %%DATADIR%%/trails/static/malware/osx_bundlore.txt
 %%DATADIR%%/trails/static/malware/osx_coinminer.txt
 %%DATADIR%%/trails/static/malware/osx_coldroot.txt
@@ -1546,6 +1620,7 @@
 %%DATADIR%%/trails/static/malware/osx_flashback.txt
 %%DATADIR%%/trails/static/malware/osx_generic.txt
 %%DATADIR%%/trails/static/malware/osx_gmera.txt
+%%DATADIR%%/trails/static/malware/osx_hashbreaker.txt
 %%DATADIR%%/trails/static/malware/osx_imuler.txt
 %%DATADIR%%/trails/static/malware/osx_keranger.txt
 %%DATADIR%%/trails/static/malware/osx_keydnap.txt
@@ -1561,6 +1636,7 @@
 %%DATADIR%%/trails/static/malware/osx_mughthesec.txt
 %%DATADIR%%/trails/static/malware/osx_osaminer.txt
 %%DATADIR%%/trails/static/malware/osx_proton.txt
+%%DATADIR%%/trails/static/malware/osx_realst.txt
 %%DATADIR%%/trails/static/malware/osx_salgorea.txt
 %%DATADIR%%/trails/static/malware/osx_shlayer.txt
 %%DATADIR%%/trails/static/malware/osx_thiefquest.txt
@@ -1573,6 +1649,7 @@
 %%DATADIR%%/trails/static/malware/ovidiy.txt
 %%DATADIR%%/trails/static/malware/owowa.txt
 %%DATADIR%%/trails/static/malware/oxtarat.txt
+%%DATADIR%%/trails/static/malware/p2pinfect.txt
 %%DATADIR%%/trails/static/malware/padcrypt.txt
 %%DATADIR%%/trails/static/malware/palevo.txt
 %%DATADIR%%/trails/static/malware/palmerworm.txt
@@ -1595,6 +1672,7 @@
 %%DATADIR%%/trails/static/malware/petya.txt
 %%DATADIR%%/trails/static/malware/pghost.txt
 %%DATADIR%%/trails/static/malware/phasebot.txt
+%%DATADIR%%/trails/static/malware/phemedrone.txt
 %%DATADIR%%/trails/static/malware/philadelphia.txt
 %%DATADIR%%/trails/static/malware/phoenix.txt
 %%DATADIR%%/trails/static/malware/phorpiex.txt
@@ -1615,6 +1693,7 @@
 %%DATADIR%%/trails/static/malware/pleasereadme_ransomware.txt
 %%DATADIR%%/trails/static/malware/plugx.txt
 %%DATADIR%%/trails/static/malware/plurox.txt
+%%DATADIR%%/trails/static/malware/plutocrypt.txt
 %%DATADIR%%/trails/static/malware/plutos.txt
 %%DATADIR%%/trails/static/malware/poetrat.txt
 %%DATADIR%%/trails/static/malware/poisonivy.txt
@@ -1623,6 +1702,7 @@
 %%DATADIR%%/trails/static/malware/poshcoder.txt
 %%DATADIR%%/trails/static/malware/pots.txt
 %%DATADIR%%/trails/static/malware/poullight.txt
+%%DATADIR%%/trails/static/malware/poverty.txt
 %%DATADIR%%/trails/static/malware/powelike.txt
 %%DATADIR%%/trails/static/malware/powerpool.txt
 %%DATADIR%%/trails/static/malware/powershell_injector.txt
@@ -1633,6 +1713,8 @@
 %%DATADIR%%/trails/static/malware/prash.txt
 %%DATADIR%%/trails/static/malware/predatory.txt
 %%DATADIR%%/trails/static/malware/pripyat_miner.txt
+%%DATADIR%%/trails/static/malware/privatecrypt.txt
+%%DATADIR%%/trails/static/malware/privateloader.txt
 %%DATADIR%%/trails/static/malware/proced.txt
 %%DATADIR%%/trails/static/malware/prometei.txt
 %%DATADIR%%/trails/static/malware/propagate.txt
@@ -1645,6 +1727,7 @@
 %%DATADIR%%/trails/static/malware/proxyback.txt
 %%DATADIR%%/trails/static/malware/proxycb.txt
 %%DATADIR%%/trails/static/malware/psixbot.txt
+%%DATADIR%%/trails/static/malware/pswstealer.txt
 %%DATADIR%%/trails/static/malware/punisherrat.txt
 %%DATADIR%%/trails/static/malware/pupyrat.txt
 %%DATADIR%%/trails/static/malware/purelogs.txt
@@ -1672,12 +1755,15 @@
 %%DATADIR%%/trails/static/malware/qeallerrat.txt
 %%DATADIR%%/trails/static/malware/qlocker.txt
 %%DATADIR%%/trails/static/malware/qnodeservice.txt
+%%DATADIR%%/trails/static/malware/qqcookie.txt
 %%DATADIR%%/trails/static/malware/qrat.txt
 %%DATADIR%%/trails/static/malware/quadagent.txt
+%%DATADIR%%/trails/static/malware/quadream.txt
 %%DATADIR%%/trails/static/malware/quantloader.txt
 %%DATADIR%%/trails/static/malware/quantum_ransomware.txt
 %%DATADIR%%/trails/static/malware/quasarrat.txt
 %%DATADIR%%/trails/static/malware/qudox.txt
+%%DATADIR%%/trails/static/malware/quickbooks.txt
 %%DATADIR%%/trails/static/malware/qukart.txt
 %%DATADIR%%/trails/static/malware/qulab.txt
 %%DATADIR%%/trails/static/malware/qwert_miner.txt
@@ -1700,6 +1786,7 @@
 %%DATADIR%%/trails/static/malware/ranzy.txt
 %%DATADIR%%/trails/static/malware/rarog.txt
 %%DATADIR%%/trails/static/malware/rasprobin.txt
+%%DATADIR%%/trails/static/malware/ratel.txt
 %%DATADIR%%/trails/static/malware/raticate.txt
 %%DATADIR%%/trails/static/malware/ratty.txt
 %%DATADIR%%/trails/static/malware/razy.txt
@@ -1707,6 +1794,7 @@
 %%DATADIR%%/trails/static/malware/reaver.txt
 %%DATADIR%%/trails/static/malware/redalpha.txt
 %%DATADIR%%/trails/static/malware/reddot_ransomware.txt
+%%DATADIR%%/trails/static/malware/reddriver.txt
 %%DATADIR%%/trails/static/malware/rediswannamine.txt
 %%DATADIR%%/trails/static/malware/redline.txt
 %%DATADIR%%/trails/static/malware/redsip.txt
@@ -1732,6 +1820,7 @@
 %%DATADIR%%/trails/static/malware/rozena.txt
 %%DATADIR%%/trails/static/malware/rransom.txt
 %%DATADIR%%/trails/static/malware/rtm.txt
+%%DATADIR%%/trails/static/malware/rtm_ransomware.txt
 %%DATADIR%%/trails/static/malware/rubella.txt
 %%DATADIR%%/trails/static/malware/ruby_backdoor.txt
 %%DATADIR%%/trails/static/malware/ruftar.txt
@@ -1757,6 +1846,7 @@
 %%DATADIR%%/trails/static/malware/schwarzesonne.txt
 %%DATADIR%%/trails/static/malware/scranos.txt
 %%DATADIR%%/trails/static/malware/sdbot.txt
+%%DATADIR%%/trails/static/malware/sdrop.txt
 %%DATADIR%%/trails/static/malware/seaduke.txt
 %%DATADIR%%/trails/static/malware/sectoprat.txt
 %%DATADIR%%/trails/static/malware/sefnit.txt
@@ -1780,6 +1870,7 @@
 %%DATADIR%%/trails/static/malware/siesta.txt
 %%DATADIR%%/trails/static/malware/silentbrute.txt
 %%DATADIR%%/trails/static/malware/silly.txt
+%%DATADIR%%/trails/static/malware/silverfox.txt
 %%DATADIR%%/trails/static/malware/silverterrier.txt
 %%DATADIR%%/trails/static/malware/simayrat.txt
 %%DATADIR%%/trails/static/malware/simda.txt
@@ -1865,6 +1956,7 @@
 %%DATADIR%%/trails/static/malware/slserver.txt
 %%DATADIR%%/trails/static/malware/slub.txt
 %%DATADIR%%/trails/static/malware/smallnetrat.txt
+%%DATADIR%%/trails/static/malware/smartloader.txt
 %%DATADIR%%/trails/static/malware/smokebot.txt
 %%DATADIR%%/trails/static/malware/smokeloader.txt
 %%DATADIR%%/trails/static/malware/smsfakesky.txt
@@ -1877,19 +1969,23 @@
 %%DATADIR%%/trails/static/malware/sohanad.txt
 %%DATADIR%%/trails/static/malware/solarsys.txt
 %%DATADIR%%/trails/static/malware/sombrat.txt
+%%DATADIR%%/trails/static/malware/somnirecords.txt
 %%DATADIR%%/trails/static/malware/sonoko.txt
 %%DATADIR%%/trails/static/malware/sorano.txt
 %%DATADIR%%/trails/static/malware/sorena.txt
+%%DATADIR%%/trails/static/malware/sorrygomaster.txt
 %%DATADIR%%/trails/static/malware/soulsearcher.txt
 %%DATADIR%%/trails/static/malware/specter.txt
 %%DATADIR%%/trails/static/malware/spideybot.txt
 %%DATADIR%%/trails/static/malware/spook.txt
+%%DATADIR%%/trails/static/malware/sporacrypt.txt
 %%DATADIR%%/trails/static/malware/spybotpos.txt
 %%DATADIR%%/trails/static/malware/spyeye.txt
 %%DATADIR%%/trails/static/malware/spygaterat.txt
 %%DATADIR%%/trails/static/malware/squirrelwaffle.txt
 %%DATADIR%%/trails/static/malware/stabuniq.txt
 %%DATADIR%%/trails/static/malware/stantinko.txt
+%%DATADIR%%/trails/static/malware/stealerium.txt
 %%DATADIR%%/trails/static/malware/stealzilla.txt
 %%DATADIR%%/trails/static/malware/steamreplacer.txt
 %%DATADIR%%/trails/static/malware/stely.txt
@@ -1915,6 +2011,7 @@
 %%DATADIR%%/trails/static/malware/synack.txt
 %%DATADIR%%/trails/static/malware/syndicasec.txt
 %%DATADIR%%/trails/static/malware/synolocker.txt
+%%DATADIR%%/trails/static/malware/sys01.txt
 %%DATADIR%%/trails/static/malware/sysc32cmd.txt
 %%DATADIR%%/trails/static/malware/syscon.txt
 %%DATADIR%%/trails/static/malware/sysjoker.txt
@@ -1929,6 +2026,8 @@
 %%DATADIR%%/trails/static/malware/ta505.txt
 %%DATADIR%%/trails/static/malware/ta558.txt
 %%DATADIR%%/trails/static/malware/ta569.txt
+%%DATADIR%%/trails/static/malware/ta581.txt
+%%DATADIR%%/trails/static/malware/ta8220.txt
 %%DATADIR%%/trails/static/malware/tables.txt
 %%DATADIR%%/trails/static/malware/taidoor.txt
 %%DATADIR%%/trails/static/malware/targetcompany.txt
@@ -2017,6 +2116,7 @@
 %%DATADIR%%/trails/static/malware/volk.txt
 %%DATADIR%%/trails/static/malware/vollgar.txt
 %%DATADIR%%/trails/static/malware/voltaire.txt
+%%DATADIR%%/trails/static/malware/vshell.txt
 %%DATADIR%%/trails/static/malware/vssdestroy.txt
 %%DATADIR%%/trails/static/malware/vulturi.txt
 %%DATADIR%%/trails/static/malware/vundo.txt
@@ -2037,6 +2137,7 @@
 %%DATADIR%%/trails/static/malware/weecnaw.txt
 %%DATADIR%%/trails/static/malware/westeal.txt
 %%DATADIR%%/trails/static/malware/whiteshadow.txt
+%%DATADIR%%/trails/static/malware/whitesnake.txt
 %%DATADIR%%/trails/static/malware/wholocked_ransomware.txt
 %%DATADIR%%/trails/static/malware/wickrme.txt
 %%DATADIR%%/trails/static/malware/wildfire.txt
@@ -2053,7 +2154,9 @@
 %%DATADIR%%/trails/static/malware/xadupi.txt
 %%DATADIR%%/trails/static/malware/xanthe_miner.txt
 %%DATADIR%%/trails/static/malware/xaparo.txt
+%%DATADIR%%/trails/static/malware/xaview.txt
 %%DATADIR%%/trails/static/malware/xegumumune.txt
+%%DATADIR%%/trails/static/malware/xenos.txt
 %%DATADIR%%/trails/static/malware/xenotix.txt
 %%DATADIR%%/trails/static/malware/xfiles.txt
 %%DATADIR%%/trails/static/malware/xhunt.txt
@@ -2066,6 +2169,7 @@
 %%DATADIR%%/trails/static/malware/xworm.txt
 %%DATADIR%%/trails/static/malware/yenibot.txt
 %%DATADIR%%/trails/static/malware/yimfoca.txt
+%%DATADIR%%/trails/static/malware/yorotrooper.txt
 %%DATADIR%%/trails/static/malware/yoursqldumps.txt
 %%DATADIR%%/trails/static/malware/ytstealer.txt
 %%DATADIR%%/trails/static/malware/z0miner.txt
@@ -2082,9 +2186,11 @@
 %%DATADIR%%/trails/static/malware/zlader.txt
 %%DATADIR%%/trails/static/malware/zloader.txt
 %%DATADIR%%/trails/static/malware/zlob.txt
+%%DATADIR%%/trails/static/malware/zlugin.txt
 %%DATADIR%%/trails/static/malware/zombieboy.txt
 %%DATADIR%%/trails/static/malware/zombrari.txt
 %%DATADIR%%/trails/static/malware/zonidel.txt
+%%DATADIR%%/trails/static/malware/zstealer.txt
 %%DATADIR%%/trails/static/malware/zusy.txt
 %%DATADIR%%/trails/static/malware/zxshell.txt
 %%DATADIR%%/trails/static/malware/zyklon.txt
@@ -2098,6 +2204,7 @@
 %%DATADIR%%/trails/static/suspicious/computrace.txt
 %%DATADIR%%/trails/static/suspicious/connectwise.txt
 %%DATADIR%%/trails/static/suspicious/crypto_mining.txt
+%%DATADIR%%/trails/static/suspicious/dns_tunneling_service.txt
 %%DATADIR%%/trails/static/suspicious/dnspod.txt
 %%DATADIR%%/trails/static/suspicious/domain.txt
 %%DATADIR%%/trails/static/suspicious/dprk_silivaccine.txt



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202308030627.3736RrnX029257>